Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1542874
MD5:efc94402d2caa77bfd60f0284f19c149
SHA1:8aaeeb9d5e835b3b7b0d80e5c61426b50562ac38
SHA256:8a2ded047e3b5d5cf7425e1bc4bc720d2941a736b207191f4b3832d8b3d03fb7
Tags:CredentialFlusherexeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 3992 cmdline: "C:\Users\user\Desktop\file.exe" MD5: EFC94402D2CAA77BFD60F0284F19C149)
    • taskkill.exe (PID: 5932 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2336 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3720 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5672 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1732 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4312 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5820 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 980 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 796 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 3264 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 4312 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 3612 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7240 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2304 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2208 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {02d2f54c-3382-4854-a701-1ab4e653a17d} 3612 "\\.\pipe\gecko-crash-server-pipe.3612" 241e706ed10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7784 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3492 -parentBuildID 20230927232528 -prefsHandle 3296 -prefMapHandle 1004 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c2f1bb6d-6f07-407d-844b-36996831da47} 3612 "\\.\pipe\gecko-crash-server-pipe.3612" 241f8d5a310 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7656 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5440 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5432 -prefMapHandle 5428 -prefsLen 33074 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {52572232-28b6-441a-a52c-2028632fc4f5} 3612 "\\.\pipe\gecko-crash-server-pipe.3612" 241f8689510 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 3992JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 47%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.6% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49756 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49768 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49851 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49852 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49853 version: TLS 1.2
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1955036969.00000241F6688000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1955036969.00000241F6688000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0055DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0055DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005668EE FindFirstFileW,FindClose,0_2_005668EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0056698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0056698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0055D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0055D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0055D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0055D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00569642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00569642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0056979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0056979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00569B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00569B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00565C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00565C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 220MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.65.91 151.101.65.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0056CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0056CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1918894580.00000241F7E40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1970167667.00000241F97EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940704342.00000241F97EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945599070.00000241F97EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1802772529.00000241FA97B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933085590.00000241FA956000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3572185732.0000025471F0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1802772529.00000241FA97B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933085590.00000241FA956000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3572185732.0000025471F0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1802772529.00000241FA97B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933085590.00000241FA956000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3572185732.0000025471F0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000011.00000002.3572521463.0000019B5EE0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000011.00000002.3572521463.0000019B5EE0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000011.00000002.3572521463.0000019B5EE0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1970167667.00000241F97EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944904281.00000241FF690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929557233.00000241FF690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1957665995.00001E2080F04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.comZ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1944904281.00000241FF690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929557233.00000241FF690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937512669.00000241FF690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1949096713.00000241F6680000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1949096713.00000241F6680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000D.00000003.1949096713.00000241F6680000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1949096713.00000241F6680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.1949096713.00000241F6680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1949096713.00000241F6680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000D.00000003.1949096713.00000241F6680000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1949096713.00000241F6680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1949096713.00000241F6680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000D.00000003.1949096713.00000241F6680000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000D.00000003.1949096713.00000241F6680000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.1949096713.00000241F6680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1931879491.00000241FF0B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1940663854.00000241F9839000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940082178.00000241F9860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962971382.00000241F890F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1931879491.00000241FF0B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962720176.00000241F8958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1931879491.00000241FF0B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962720176.00000241F8958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1972388213.00000241FEED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961911140.00000241FEED7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932410810.00000241FEED7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000D.00000003.1972388213.00000241FEED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961911140.00000241FEED7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932410810.00000241FEED7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000D.00000003.1918894580.00000241F7E53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1830975504.00000241F956E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969990937.00000241FA446000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831177852.00000241F8AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910961819.00000241F8AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912528559.00000241F73BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930931231.00000241FF0C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1777253319.00000241F70F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901560254.00000241FEF26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897257217.00000241F877D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911455112.00000241F8886000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772375360.00000241F6B47000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831873746.00000241F8AF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901560254.00000241FEF1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921685865.00000241F9568000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839444142.00000241F73C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938964944.00000241FA43C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937947241.00000241FF0C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946518186.00000241F92DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938964944.00000241FA428000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824261308.00000241F8848000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943321623.000002440003F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1949096713.00000241F6680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.1949096713.00000241F6680000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000D.00000003.1949096713.00000241F6680000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1949096713.00000241F6680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.1949096713.00000241F6680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1946274571.00000241F93A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000D.00000003.1946415587.00000241F936F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulp/a
    Source: firefox.exe, 00000010.00000003.1796602938.0000025472C3D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3576857651.0000025472C3D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1797261540.0000025472C3D000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1768230305.00000241F6B1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1769202382.00000241F6B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768917003.00000241F6B5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768495675.00000241F6B3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1767969991.00000241F6900000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1938233549.00000241FA46C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1928900698.0000024200BB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1933085590.00000241FA99D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1946127352.00000241F93CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832263513.00000241F956E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962890750.00000241F8939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830975504.00000241F956E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921685865.00000241F9568000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832263513.00000241F9543000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830975504.00000241F9543000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921685865.00000241F9543000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925123793.00000241F956F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831652208.00000241F9570000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000D.00000003.1937512669.00000241FF649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1944904281.00000241FF690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929557233.00000241FF690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937512669.00000241FF690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000D.00000003.1944904281.00000241FF690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929557233.00000241FF690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937512669.00000241FF690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000D.00000003.1944904281.00000241FF690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929557233.00000241FF690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937512669.00000241FF690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000D.00000003.1944904281.00000241FF690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929557233.00000241FF690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937512669.00000241FF690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000D.00000003.1944904281.00000241FF690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929557233.00000241FF690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937512669.00000241FF690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000D.00000003.1937947241.00000241FF0C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961833424.00000241FEEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1937512669.00000241FF690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000D.00000003.1937512669.00000241FF690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1937512669.00000241FF649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1937512669.00000241FF649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1929434787.0000024200B73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960899844.0000024200B74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.3572867031.000001BAB38C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3572185732.0000025471FEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3575866321.0000019B5F103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.3572867031.000001BAB38C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3572185732.0000025471FEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3575866321.0000019B5F103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1935699128.0000024200C97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1886466329.00000241F778E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1886466329.00000241F778E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1886466329.00000241F778E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1886466329.00000241F778E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1886466329.00000241F778E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1886466329.00000241F778E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1958648329.00000241F88C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000D.00000003.1886466329.00000241F778E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1886466329.00000241F778E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1886466329.00000241F778E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1768230305.00000241F6B1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1769202382.00000241F6B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768917003.00000241F6B5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768495675.00000241F6B3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1767969991.00000241F6900000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.3572867031.000001BAB38C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3572185732.0000025471FEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3575866321.0000019B5F103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.3572867031.000001BAB38C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3572185732.0000025471FEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3575866321.0000019B5F103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1901560254.00000241FEF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806755811.00000241FEF42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1970981195.00000241F8958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961328139.00000241FFA8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936565947.00000241FFA8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918894580.00000241F7E40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962720176.00000241F8958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837144567.00000241F8A39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1972388213.00000241FEED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961911140.00000241FEED7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932410810.00000241FEED7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEED7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000D.00000003.1972388213.00000241FEED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961911140.00000241FEED7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932410810.00000241FEED7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
    Source: firefox.exe, 0000000D.00000003.1972388213.00000241FEED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961911140.00000241FEED7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932410810.00000241FEED7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000D.00000003.1972388213.00000241FEED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961911140.00000241FEED7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932410810.00000241FEED7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 0000000D.00000003.1897257217.00000241F876E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.1901560254.00000241FEF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806755811.00000241FEF42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1901560254.00000241FEF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806755811.00000241FEF42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1901560254.00000241FEF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806755811.00000241FEF42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1768230305.00000241F6B1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1769202382.00000241F6B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768917003.00000241F6B5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768495675.00000241F6B3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911455112.00000241F8884000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1767969991.00000241F6900000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1771269249.00000241F6333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772810151.00000241F6315000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772926734.00000241F6331000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1771269249.00000241F6333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772810151.00000241F6315000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772926734.00000241F6331000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1972388213.00000241FEED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961911140.00000241FEED7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932410810.00000241FEED7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 0000000D.00000003.1933085590.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802697191.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3572185732.0000025471F12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3572521463.0000019B5EE13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1812284047.00000241F8379000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811199342.00000241F8336000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1817101899.00000241F8398000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1944904281.00000241FF665000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1944904281.00000241FF665000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1937512669.00000241FF649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000D.00000003.1933085590.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802697191.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3572185732.0000025471F12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3572521463.0000019B5EE13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3572185732.0000025471FC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3572521463.0000019B5EEC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 0000000D.00000003.1933085590.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802697191.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3572185732.0000025471FC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3572521463.0000019B5EEC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000010.00000002.3572185732.0000025471F2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3572521463.0000019B5EE30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000010.00000002.3572185732.0000025471FC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3572521463.0000019B5EEC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1933085590.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802697191.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000010.00000002.3572185732.0000025471FC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3572521463.0000019B5EEC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1933085590.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802697191.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1933085590.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802697191.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1933085590.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802697191.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1901560254.00000241FEF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806755811.00000241FEF42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1901560254.00000241FEF1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1901560254.00000241FEF1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1901560254.00000241FEF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806755811.00000241FEF42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1901560254.00000241FEF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806755811.00000241FEF42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1768230305.00000241F6B1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1769202382.00000241F6B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768917003.00000241F6B5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768495675.00000241F6B3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1767969991.00000241F6900000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1943958513.0000024202579000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927928957.0000024202579000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000D.00000003.1933085590.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802697191.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1961366305.00000241FFA69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969870036.00000241FFA6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918894580.00000241F7E40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837144567.00000241F8A39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000D.00000003.1944904281.00000241FF665000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 00000011.00000002.3572521463.0000019B5EEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1961528240.00000241FF635000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937512669.00000241FF635000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/61aaf23a-ea73-4b8b-93ab-aa384
    Source: firefox.exe, 0000000D.00000003.1933085590.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802697191.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1901560254.00000241FEF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806755811.00000241FEF42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1901560254.00000241FEF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806755811.00000241FEF42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1901560254.00000241FEF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806755811.00000241FEF42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1901560254.00000241FEF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806755811.00000241FEF42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000D.00000003.1803964496.00000241F75FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1803964496.00000241F759D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1803964496.00000241F75BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000D.00000003.1938233549.00000241FA46C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1939286950.00000241F9AE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938233549.00000241FA46C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1961328139.00000241FFA8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936565947.00000241FFA8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918894580.00000241F7E40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837144567.00000241F8A39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1771269249.00000241F6333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772810151.00000241F6315000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772926734.00000241F6331000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1771269249.00000241F6333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772810151.00000241F6315000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772926734.00000241F6331000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1771269249.00000241F6333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772810151.00000241F6315000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772926734.00000241F6331000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000011.00000002.3572521463.0000019B5EE8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1937512669.00000241FF649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1937512669.00000241FF649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/8
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000D.00000003.1949096713.00000241F6680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1771269249.00000241F6333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772810151.00000241F6315000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772926734.00000241F6331000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1771269249.00000241F6333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772810151.00000241F6315000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772926734.00000241F6331000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1944904281.00000241FF665000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944002415.000002420253E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1928900698.0000024200B7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1802697191.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000D.00000003.1960937960.00000241FFA9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936565947.00000241FFA9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973044546.00000241FFA9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1767969991.00000241F6900000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1897257217.00000241F876E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000D.00000003.1962720176.00000241F8942000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.1937512669.00000241FF635000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960937960.00000241FFABC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973044546.00000241FFABC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936565947.00000241FFABC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1937512669.00000241FF635000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1936565947.00000241FFA9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1936565947.00000241FFA9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973044546.00000241FFA9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1936565947.00000241FFA9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 00000010.00000002.3572185732.0000025471F5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3572521463.0000019B5EE13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 00000010.00000002.3572185732.0000025471F5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3572185732.0000025471FBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3572521463.0000019B5EEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 00000011.00000002.3572521463.0000019B5EEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user1
    Source: places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1937512669.00000241FF649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1970981195.00000241F8958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946518186.00000241F92DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928900698.0000024200BB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962720176.00000241F8958000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1969912618.00000241FF0B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961613946.00000241FF0B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930931231.00000241FF0B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1928900698.0000024200B99000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1972388213.00000241FEED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961911140.00000241FEED7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932410810.00000241FEED7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000D.00000003.1972388213.00000241FEED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961911140.00000241FEED7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932410810.00000241FEED7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000D.00000003.1898915928.00000241F99DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000D.00000003.1938233549.00000241FA46C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
    Source: firefox.exe, 0000000D.00000003.1928900698.0000024200B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1901560254.00000241FEF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806755811.00000241FEF42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEED7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEED7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEED7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEED7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1937512669.00000241FF649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1933085590.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802697191.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961833424.00000241FEEF5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945748593.00000241F94E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1901560254.00000241FEF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806755811.00000241FEF42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961833424.00000241FEEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961833424.00000241FEEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961833424.00000241FEEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.3572867031.000001BAB38C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3572185732.0000025471FEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3575866321.0000019B5F103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1945748593.00000241F94E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911455112.00000241F8884000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962720176.00000241F8958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1767969991.00000241F6900000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961833424.00000241FEEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961833424.00000241FEEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961833424.00000241FEEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961833424.00000241FEEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000D.00000003.1949096713.00000241F6680000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961833424.00000241FEEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000F.00000002.3572867031.000001BAB38C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3572185732.0000025471FEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3575866321.0000019B5F103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1945748593.00000241F94E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1945748593.00000241F94CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1806627790.00000241FEF8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807793037.00000241F7F61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1768230305.00000241F6B1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1769202382.00000241F6B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768917003.00000241F6B5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768495675.00000241F6B3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1767969991.00000241F6900000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1768230305.00000241F6B1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1769202382.00000241F6B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768917003.00000241F6B5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768495675.00000241F6B3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911455112.00000241F8884000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1767969991.00000241F6900000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961833424.00000241FEEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961833424.00000241FEEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961833424.00000241FEEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000D.00000003.1933085590.00000241FA990000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1937512669.00000241FF649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1928900698.0000024200B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1812284047.00000241F8379000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811199342.00000241F8336000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1817101899.00000241F8398000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.1944904281.00000241FF690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929557233.00000241FF690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937512669.00000241FF690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1928900698.0000024200B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1928900698.0000024200BC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937512669.00000241FF690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957774991.000037F9D9603000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1928900698.0000024200B99000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1957774991.000037F9D9603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Z
    Source: firefox.exe, 0000000D.00000003.1928900698.0000024200B99000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000D.00000003.1944904281.00000241FF690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929557233.00000241FF690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937512669.00000241FF690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000F.00000002.3572867031.000001BAB38C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3572185732.0000025471FC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3572521463.0000019B5EEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000D.00000003.1928900698.0000024200B99000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 00000010.00000002.3572185732.0000025471FC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/qk
    Source: firefox.exe, 0000000D.00000003.1938233549.00000241FA46C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961833424.00000241FEEF5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945748593.00000241F94E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1960937960.00000241FFA9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918894580.00000241F7E53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936565947.00000241FFA9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000D.00000003.1932410810.00000241FEEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961833424.00000241FEEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 00000011.00000002.3572521463.0000019B5EE0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1945748593.00000241F94E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1972388213.00000241FEED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961911140.00000241FEED7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932410810.00000241FEED7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000D.00000003.1946234171.00000241F93B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1940663854.00000241F9839000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962119241.00000241FEE2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945422787.00000241FEE2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000010.00000002.3575345671.00000254720D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 00000011.00000002.3575462501.0000019B5EFF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigfM
    Source: firefox.exe, 0000000D.00000003.1946234171.00000241F93B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3572437701.000001BAB37F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3571843749.000001BAB34C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3571843749.000001BAB34CA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3575345671.00000254720D4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3570572459.0000025471C5A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3570572459.0000025471C50000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3570843151.0000019B5EA80000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3575462501.0000019B5EFF4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3570843151.0000019B5EA8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000B.00000002.1750580700.000002162C140000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1758763786.0000021C15257000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000010.00000002.3570572459.0000025471C5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd5
    Source: firefox.exe, 0000000F.00000002.3572437701.000001BAB37F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3571843749.000001BAB34C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3575345671.00000254720D4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3570572459.0000025471C50000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3570843151.0000019B5EA80000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3575462501.0000019B5EFF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: file.exe, 00000000.00000002.1782790750.0000000001188000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdyv
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49756 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49768 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49851 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49852 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49853 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0056EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0056EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0056ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0056ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0056EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0056EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0055AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0055AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00589576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00589576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.1716219752.00000000005B2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_4b3f6aee-5
    Source: file.exe, 00000000.00000000.1716219752.00000000005B2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_4c080a7c-c
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_22869c22-8
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_7ee87a26-8
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000025472582377 NtQuerySystemInformation,16_2_0000025472582377
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000254725A7872 NtQuerySystemInformation,16_2_00000254725A7872
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0055D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0055D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00551201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00551201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0055E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0055E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004FBF400_2_004FBF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005620460_2_00562046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F80600_2_004F8060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005582980_2_00558298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0052E4FF0_2_0052E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0052676B0_2_0052676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005848730_2_00584873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004FCAF00_2_004FCAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0051CAA00_2_0051CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0050CC390_2_0050CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00526DD90_2_00526DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0050B1190_2_0050B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F91C00_2_004F91C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005113940_2_00511394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005117060_2_00511706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0051781B0_2_0051781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0050997D0_2_0050997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F79200_2_004F7920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005119B00_2_005119B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00517A4A0_2_00517A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00511C770_2_00511C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00543CD20_2_00543CD2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00517CA70_2_00517CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0057BE440_2_0057BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00529EEE0_2_00529EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00511F320_2_00511F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 13_3_0000024CFF97898613_3_0000024CFF978986
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002547258237716_2_0000025472582377
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000254725A787216_2_00000254725A7872
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000254725A78B216_2_00000254725A78B2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000254725A7F9C16_2_00000254725A7F9C
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0050F9F2 appears 40 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00510A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 004F9CB3 appears 31 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/39@73/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005637B5 GetLastError,FormatMessageW,0_2_005637B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005510BF AdjustTokenPrivileges,CloseHandle,0_2_005510BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005516C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_005516C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005651CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_005651CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0055D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0055D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0056648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0056648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_004F42A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5672:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:980:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4312:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2336:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2476:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1928900698.0000024200B7E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: file.exeReversingLabs: Detection: 47%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Windows\System32\conhost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2304 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2208 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {02d2f54c-3382-4854-a701-1ab4e653a17d} 3612 "\\.\pipe\gecko-crash-server-pipe.3612" 241e706ed10 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3492 -parentBuildID 20230927232528 -prefsHandle 3296 -prefMapHandle 1004 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c2f1bb6d-6f07-407d-844b-36996831da47} 3612 "\\.\pipe\gecko-crash-server-pipe.3612" 241f8d5a310 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5440 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5432 -prefMapHandle 5428 -prefsLen 33074 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {52572232-28b6-441a-a52c-2028632fc4f5} 3612 "\\.\pipe\gecko-crash-server-pipe.3612" 241f8689510 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2304 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2208 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {02d2f54c-3382-4854-a701-1ab4e653a17d} 3612 "\\.\pipe\gecko-crash-server-pipe.3612" 241e706ed10 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3492 -parentBuildID 20230927232528 -prefsHandle 3296 -prefMapHandle 1004 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c2f1bb6d-6f07-407d-844b-36996831da47} 3612 "\\.\pipe\gecko-crash-server-pipe.3612" 241f8d5a310 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5440 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5432 -prefMapHandle 5428 -prefsLen 33074 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {52572232-28b6-441a-a52c-2028632fc4f5} 3612 "\\.\pipe\gecko-crash-server-pipe.3612" 241f8689510 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1955036969.00000241F6688000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1955036969.00000241F6688000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004F42DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00510A76 push ecx; ret 0_2_00510A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0050F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0050F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00581C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00581C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96426
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000025472582377 rdtsc 16_2_0000025472582377
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0055DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0055DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005668EE FindFirstFileW,FindClose,0_2_005668EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0056698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0056698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0055D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0055D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0055D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0055D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00569642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00569642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0056979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0056979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00569B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00569B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00565C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00565C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004F42DE
    Source: firefox.exe, 00000010.00000002.3575582508.0000025472470000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllfp
    Source: firefox.exe, 0000000F.00000002.3571843749.000001BAB34CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWUO
    Source: firefox.exe, 0000000F.00000002.3571843749.000001BAB34CA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3575582508.0000025472470000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3570572459.0000025471C5A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3570843151.0000019B5EA8A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.3575641863.000001BAB3915000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 0000000F.00000002.3571843749.000001BAB34CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWG
    Source: firefox.exe, 00000010.00000002.3575582508.0000025472470000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllbz
    Source: firefox.exe, 0000000F.00000002.3576415816.000001BAB3D49000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWB
    Source: firefox.exe, 00000010.00000002.3575582508.0000025472470000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll1s
    Source: firefox.exe, 0000000F.00000002.3571843749.000001BAB34CA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3576415816.000001BAB3D40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: firefox.exe, 00000011.00000002.3575696360.0000019B5F000000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW#
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000025472582377 rdtsc 16_2_0000025472582377
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0056EAA2 BlockInput,0_2_0056EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00522622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00522622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004F42DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00514CE8 mov eax, dword ptr fs:[00000030h]0_2_00514CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00550B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00550B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00522622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00522622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0051083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0051083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005109D5 SetUnhandledExceptionFilter,0_2_005109D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00510C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00510C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00551201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00551201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00532BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00532BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0055B226 SendInput,keybd_event,0_2_0055B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005722DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_005722DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00550B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00550B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00551663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00551663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000D.00000003.1950420731.0000024202A09000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00510698 cpuid 0_2_00510698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00568195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00568195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0054D27A GetUserNameW,0_2_0054D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0052BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_0052BB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004F42DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 3992, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 3992, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00571204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00571204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00571806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00571806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1542874 Sample: file.exe Startdate: 26/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 229 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 216.58.206.78, 443, 49738, 49739 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49740, 49745, 49750 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://shavar.services.mozilla.com0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.20%URL Reputationsafe
    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://shavar.services.mozilla.com/0%URL Reputationsafe
    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://support.mozilla.org/products/firefoxgro.allizom.troppus.0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored0%URL Reputationsafe
    http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    https://truecolors.firefox.com/0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report0%URL Reputationsafe
    https://www.wykop.pl/0%URL Reputationsafe
    https://www.olx.pl/0%URL Reputationsafe
    https://support.mozilla.org/0%URL Reputationsafe
    https://poczta.interia.pl/mh/?mailto=%s0%URL Reputationsafe
    https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-40%URL Reputationsafe
    https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-20%URL Reputationsafe
    https://getpocket.com/firefox/new_tab_learn_more/0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.0.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.65
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                151.101.65.91
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        216.58.206.78
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            142.250.185.206
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.129.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000D.00000003.1933085590.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802697191.00000241FA9A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3572185732.0000025471FC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3572521463.0000019B5EEC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1970981195.00000241F8958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961328139.00000241FFA8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936565947.00000241FFA8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918894580.00000241F7E40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962720176.00000241F8958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837144567.00000241F8A39000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.3572867031.000001BAB38C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3572185732.0000025471FEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3575866321.0000019B5F103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1901560254.00000241FEF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806755811.00000241FEF42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.3572521463.0000019B5EE8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://spocs.getpocket.com/user1firefox.exe, 00000011.00000002.3572521463.0000019B5EEF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1932410810.00000241FEEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961833424.00000241FEEF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1937512669.00000241FF635000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960937960.00000241FFABC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973044546.00000241FFABC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936565947.00000241FFABC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1768230305.00000241F6B1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1769202382.00000241F6B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768917003.00000241F6B5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768495675.00000241F6B3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1767969991.00000241F6900000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000D.00000003.1972388213.00000241FEED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961911140.00000241FEED7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932410810.00000241FEED7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1945748593.00000241F94E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911455112.00000241F8884000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962720176.00000241F8958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1767969991.00000241F6900000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://www.msn.comfirefox.exe, 0000000D.00000003.1938233549.00000241FA46C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1768230305.00000241F6B1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1769202382.00000241F6B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768917003.00000241F6B5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768495675.00000241F6B3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1767969991.00000241F6900000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://youtube.com/firefox.exe, 0000000D.00000003.1940663854.00000241F9839000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962119241.00000241FEE2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945422787.00000241FEE2F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.3572867031.000001BAB38C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3572185732.0000025471FEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3575866321.0000019B5F103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                unknown
                                                                                https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000D.00000003.1937512669.00000241FF690000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.amazon.com/firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2firefox.exe, 0000000D.00000003.1936565947.00000241FFA9E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000D.00000003.1972388213.00000241FEED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961911140.00000241FEED7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932410810.00000241FEED7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.3572867031.000001BAB38C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3572185732.0000025471FEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3575866321.0000019B5F103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                      unknown
                                                                                      https://www.youtube.com/firefox.exe, 00000011.00000002.3572521463.0000019B5EE0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1886466329.00000241F778E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://www.bbc.co.uk/firefox.exe, 0000000D.00000003.1932410810.00000241FEEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961833424.00000241FEEF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1944904281.00000241FF690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929557233.00000241FF690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937512669.00000241FF690000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3572185732.0000025471FC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3572521463.0000019B5EEC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://127.0.0.1:firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1886466329.00000241F778E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1897257217.00000241F876E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://bugzilla.mofirefox.exe, 0000000D.00000003.1935699128.0000024200C97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                unknown
                                                                                                https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1937512669.00000241FF635000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1932410810.00000241FEED7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://spocs.getpocket.com/firefox.exe, 00000010.00000002.3572185732.0000025471F5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3572521463.0000019B5EE13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1932410810.00000241FEEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961833424.00000241FEEF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.13.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://addons.mozilla.org/firefox.exe, 0000000D.00000003.1937512669.00000241FF649000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1830975504.00000241F956E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969990937.00000241FA446000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831177852.00000241F8AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910961819.00000241F8AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912528559.00000241F73BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930931231.00000241FF0C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1777253319.00000241F70F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901560254.00000241FEF26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897257217.00000241F877D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911455112.00000241F8886000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772375360.00000241F6B47000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831873746.00000241F8AF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901560254.00000241FEF1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921685865.00000241F9568000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839444142.00000241F73C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938964944.00000241FA43C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937947241.00000241FF0C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946518186.00000241F92DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938964944.00000241FA428000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824261308.00000241F8848000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943321623.000002440003F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1938233549.00000241FA46C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1939286950.00000241F9AE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938233549.00000241FA46C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://www.zhihu.com/firefox.exe, 0000000D.00000003.1945748593.00000241F94E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1901560254.00000241FEF3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806755811.00000241FEF42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000D.00000003.1972388213.00000241FEED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961911140.00000241FEED7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932410810.00000241FEED7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000D.00000003.1972388213.00000241FEED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961911140.00000241FEED7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932410810.00000241FEED7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://profiler.firefox.comfirefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1771269249.00000241F6333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772810151.00000241F6315000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772926734.00000241F6331000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1938233549.00000241FA46C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1886466329.00000241F778E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1771269249.00000241F6333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772810151.00000241F6315000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772926734.00000241F6331000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.1944904281.00000241FF690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929557233.00000241FF690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937512669.00000241FF690000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.3572867031.000001BAB38C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3572185732.0000025471FEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3575866321.0000019B5F103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.1932410810.00000241FEEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961833424.00000241FEEF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1767969991.00000241F6900000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://truecolors.firefox.com/firefox.exe, 0000000D.00000003.1937512669.00000241FF649000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://www.google.com/searchfirefox.exe, 0000000D.00000003.1768230305.00000241F6B1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1769202382.00000241F6B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768917003.00000241F6B5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768495675.00000241F6B3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911455112.00000241F8884000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1767969991.00000241F6900000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://topsites.services.mozilla.com/cid/firefox.exe, 0000000F.00000002.3572266328.000001BAB3700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3571707114.0000025471DC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3571883284.0000019B5EC00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://www.wykop.pl/firefox.exe, 0000000D.00000003.1932410810.00000241FEEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961833424.00000241FEEF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://twitter.com/firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://www.olx.pl/firefox.exe, 0000000D.00000003.1932410810.00000241FEEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961833424.00000241FEEF5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945748593.00000241F94E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1193802firefox.exe, 0000000D.00000003.1886466329.00000241F778E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://support.mozilla.org/firefox.exe, 0000000D.00000003.1937512669.00000241FF649000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://poczta.interia.pl/mh/?mailto=%sfirefox.exe, 0000000D.00000003.1771269249.00000241F6333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772810151.00000241F6315000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1772926734.00000241F6331000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4firefox.exe, 0000000D.00000003.1932410810.00000241FEED7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://www.google.com/complete/searchfirefox.exe, 0000000D.00000003.1806627790.00000241FEF8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807793037.00000241F7F61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2firefox.exe, 0000000D.00000003.1932410810.00000241FEED7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://getpocket.com/firefox/new_tab_learn_more/firefox.exe, 0000000D.00000003.1932410810.00000241FEE53000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs
                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          216.58.206.78
                                                                                                                          youtube.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          34.149.100.209
                                                                                                                          prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                          34.107.243.93
                                                                                                                          push.services.mozilla.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          151.101.65.91
                                                                                                                          services.addons.mozilla.orgUnited States
                                                                                                                          54113FASTLYUSfalse
                                                                                                                          34.107.221.82
                                                                                                                          prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          35.244.181.201
                                                                                                                          prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          34.117.188.166
                                                                                                                          contile.services.mozilla.comUnited States
                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                          35.201.103.21
                                                                                                                          normandy-cdn.services.mozilla.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          35.190.72.216
                                                                                                                          prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          34.160.144.191
                                                                                                                          prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                          34.120.208.123
                                                                                                                          telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          IP
                                                                                                                          127.0.0.1
                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                          Analysis ID:1542874
                                                                                                                          Start date and time:2024-10-26 19:15:46 +02:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 8m 20s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:default.jbs
                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                          Run name:Run with higher sleep bypass
                                                                                                                          Number of analysed new started processes analysed:22
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • HCA enabled
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Sample name:file.exe
                                                                                                                          Detection:MAL
                                                                                                                          Classification:mal72.troj.evad.winEXE@34/39@73/12
                                                                                                                          EGA Information:
                                                                                                                          • Successful, ratio: 40%
                                                                                                                          HCA Information:
                                                                                                                          • Successful, ratio: 95%
                                                                                                                          • Number of executed functions: 41
                                                                                                                          • Number of non-executed functions: 310
                                                                                                                          Cookbook Comments:
                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                          • Excluded IPs from analysis (whitelisted): 34.208.54.237, 52.13.186.250, 44.231.229.39, 142.250.181.234, 142.250.186.74, 142.250.185.206, 2.22.61.59, 2.22.61.56, 2.18.121.73, 2.18.121.79, 172.217.16.206
                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                          • Execution Graph export aborted for target firefox.exe, PID 3612 because there are no executed function
                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                          • VT rate limit hit for: file.exe
                                                                                                                          No simulations
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                151.101.65.91file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                    twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 104.244.42.193
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 104.244.42.193
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 104.244.42.193
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                    star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 157.240.252.35
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 157.240.253.35
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 157.240.0.35
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 157.240.251.35
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 157.240.0.35
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 157.240.0.35
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                    • 157.240.251.35
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 157.240.251.35
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 157.240.0.35
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                    FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                    ATGS-MMD-ASUSZnPyVAOUBc.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                    • 34.175.139.104
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                                        Entropy (8bit):5.1760830338156945
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:rjMXFxScbhbVbTbfbRbObtbyEl7n8rNJA6WnSrDtTUd/SkDr0:rY6cNhnzFSJcrIBnSrDhUd/i
                                                                                                                                                                                                                                        MD5:039A9845CFDBEE06695415A64A4D4484
                                                                                                                                                                                                                                        SHA1:D272E8251B47F66439197BAA96E130E8B22D1D19
                                                                                                                                                                                                                                        SHA-256:93BE3D57E94B16F7A4B9721F3266692D32DBB887B38E6FCA6956FB9C82DBA403
                                                                                                                                                                                                                                        SHA-512:4FD59F27D643E6E473B2455F5029A4AA16B73C87AA135E090603607DF6D56595BC3C2966CECA26E390EAE698057D798B39D3BB87EC784E9141F3A4153A05BA00
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"64dc646c-e7c5-4da9-9a61-28d354a0f1a5","creationDate":"2024-10-26T19:11:41.823Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                                        Entropy (8bit):5.1760830338156945
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:rjMXFxScbhbVbTbfbRbObtbyEl7n8rNJA6WnSrDtTUd/SkDr0:rY6cNhnzFSJcrIBnSrDhUd/i
                                                                                                                                                                                                                                        MD5:039A9845CFDBEE06695415A64A4D4484
                                                                                                                                                                                                                                        SHA1:D272E8251B47F66439197BAA96E130E8B22D1D19
                                                                                                                                                                                                                                        SHA-256:93BE3D57E94B16F7A4B9721F3266692D32DBB887B38E6FCA6956FB9C82DBA403
                                                                                                                                                                                                                                        SHA-512:4FD59F27D643E6E473B2455F5029A4AA16B73C87AA135E090603607DF6D56595BC3C2966CECA26E390EAE698057D798B39D3BB87EC784E9141F3A4153A05BA00
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"64dc646c-e7c5-4da9-9a61-28d354a0f1a5","creationDate":"2024-10-26T19:11:41.823Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 24 bits/pixel
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):490
                                                                                                                                                                                                                                        Entropy (8bit):7.246483341090937
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:l8v/7J2T+gwjz+vdzLSMO9mj253UT3BcHXhJo:82CgwS//O91iT3BUXh6
                                                                                                                                                                                                                                        MD5:BD9751DFFFEFFA2154CC5913489ED58C
                                                                                                                                                                                                                                        SHA1:1C9230053C45CA44883103A6ACFDF49AC53ABF45
                                                                                                                                                                                                                                        SHA-256:834C4F18E96CFDAA395246183DE76032F1B77886764CEEBE52F6A146FA4D4C3B
                                                                                                                                                                                                                                        SHA-512:01072F60F4B2489BB84639A6179A82A3EA90A31C1AD61D30EF27800C3114DB5E45662583E1C0B5382F51635DC14372EFC71DCD069999D6B21A5D256C70697790
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:.......................PNG........IHDR................a....IDAT8O...1P......p....d1.....v)......p.nXM.t.H.(.......B$..}_G.{.......:uN...=......s|.$...`0.....dl6.>>>p.\.v;z.......F.a:.2..D.V.....V..n...g.z.X..C...v.......=.H..d..P*...i.."...X,.B...h...xyy.V....I$..J%r....6....Z-:...P..J..........|>'...P.\&.....l6....N5...Z.x<.....h.z..'@...L&.F..'.Jq<...m6.OOO.....$..r:.......v..V..ze.\.p.R..t.Z.....r...B...3.B..0...T*E".p8.D0..`2.D.j...h..n...wF...........#......O....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                        Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                        MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                        SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                        SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                        SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):453023
                                                                                                                                                                                                                                        Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                        MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                        SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                        SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                        SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                        Entropy (8bit):3.315322673069572
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:Wdf8kAjTIUx2dWoM15ShLN8zm/df8kAjswM+bpoqdWoM15ShLFX1RgmFdf8kAj6N:WdygUgdwg8zwdyk6Bdwgs+dyEadwgu1
                                                                                                                                                                                                                                        MD5:2C05FB34AA5D0D26074D8E31C305682B
                                                                                                                                                                                                                                        SHA1:36CFDD2C295CD5F14517DA39364997CC4681A1BF
                                                                                                                                                                                                                                        SHA-256:ECE9E44B32869881372EDAED73288A481BDA3141A9FB62464A720AD5CF10A14F
                                                                                                                                                                                                                                        SHA-512:02073AA06F466468764EF2B7BDA744ABB04D38AA1D7A63432607BCF5E428951D082F16730562353FD9D37D52A484658F59586F32D9FAEC269C0AE2DC9CE3321A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......jR...'..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IZY......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WZY..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WZY................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........Ea......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                        Entropy (8bit):3.315322673069572
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:Wdf8kAjTIUx2dWoM15ShLN8zm/df8kAjswM+bpoqdWoM15ShLFX1RgmFdf8kAj6N:WdygUgdwg8zwdyk6Bdwgs+dyEadwgu1
                                                                                                                                                                                                                                        MD5:2C05FB34AA5D0D26074D8E31C305682B
                                                                                                                                                                                                                                        SHA1:36CFDD2C295CD5F14517DA39364997CC4681A1BF
                                                                                                                                                                                                                                        SHA-256:ECE9E44B32869881372EDAED73288A481BDA3141A9FB62464A720AD5CF10A14F
                                                                                                                                                                                                                                        SHA-512:02073AA06F466468764EF2B7BDA744ABB04D38AA1D7A63432607BCF5E428951D082F16730562353FD9D37D52A484658F59586F32D9FAEC269C0AE2DC9CE3321A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......jR...'..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IZY......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WZY..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WZY................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........Ea......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                        Entropy (8bit):3.315322673069572
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:Wdf8kAjTIUx2dWoM15ShLN8zm/df8kAjswM+bpoqdWoM15ShLFX1RgmFdf8kAj6N:WdygUgdwg8zwdyk6Bdwgs+dyEadwgu1
                                                                                                                                                                                                                                        MD5:2C05FB34AA5D0D26074D8E31C305682B
                                                                                                                                                                                                                                        SHA1:36CFDD2C295CD5F14517DA39364997CC4681A1BF
                                                                                                                                                                                                                                        SHA-256:ECE9E44B32869881372EDAED73288A481BDA3141A9FB62464A720AD5CF10A14F
                                                                                                                                                                                                                                        SHA-512:02073AA06F466468764EF2B7BDA744ABB04D38AA1D7A63432607BCF5E428951D082F16730562353FD9D37D52A484658F59586F32D9FAEC269C0AE2DC9CE3321A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......jR...'..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IZY......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WZY..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WZY................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........Ea......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                        Entropy (8bit):3.315322673069572
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:Wdf8kAjTIUx2dWoM15ShLN8zm/df8kAjswM+bpoqdWoM15ShLFX1RgmFdf8kAj6N:WdygUgdwg8zwdyk6Bdwgs+dyEadwgu1
                                                                                                                                                                                                                                        MD5:2C05FB34AA5D0D26074D8E31C305682B
                                                                                                                                                                                                                                        SHA1:36CFDD2C295CD5F14517DA39364997CC4681A1BF
                                                                                                                                                                                                                                        SHA-256:ECE9E44B32869881372EDAED73288A481BDA3141A9FB62464A720AD5CF10A14F
                                                                                                                                                                                                                                        SHA-512:02073AA06F466468764EF2B7BDA744ABB04D38AA1D7A63432607BCF5E428951D082F16730562353FD9D37D52A484658F59586F32D9FAEC269C0AE2DC9CE3321A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......jR...'..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IZY......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WZY..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WZY................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........Ea......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                                        Entropy (8bit):4.929521376163892
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNVqr:8S+OfJQPUFpOdwNIOdYVjvYcXaNL7e8P
                                                                                                                                                                                                                                        MD5:A1AA543B7496370CB3EFEE0E51C680EB
                                                                                                                                                                                                                                        SHA1:AF28749894F65EED2CD392D0248AC3E5C4E8F5DD
                                                                                                                                                                                                                                        SHA-256:4E9D4565C7892700999126CBCB53586F0B9B39645F12E19C1A3D74B6AAF94B7A
                                                                                                                                                                                                                                        SHA-512:D5BCF229D8119737BC05F7DC10DA4D1A2B1518FB6115D2A831280C620CBDE52B2D490E8C2D83FF7EE731816B65E2F928CDE96285B4E2BA8FF2DF71DBAD527C55
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                                        Entropy (8bit):4.929521376163892
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNVqr:8S+OfJQPUFpOdwNIOdYVjvYcXaNL7e8P
                                                                                                                                                                                                                                        MD5:A1AA543B7496370CB3EFEE0E51C680EB
                                                                                                                                                                                                                                        SHA1:AF28749894F65EED2CD392D0248AC3E5C4E8F5DD
                                                                                                                                                                                                                                        SHA-256:4E9D4565C7892700999126CBCB53586F0B9B39645F12E19C1A3D74B6AAF94B7A
                                                                                                                                                                                                                                        SHA-512:D5BCF229D8119737BC05F7DC10DA4D1A2B1518FB6115D2A831280C620CBDE52B2D490E8C2D83FF7EE731816B65E2F928CDE96285B4E2BA8FF2DF71DBAD527C55
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5312
                                                                                                                                                                                                                                        Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                        MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                        SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                        SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                        SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5312
                                                                                                                                                                                                                                        Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                        MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                        SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                        SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                        SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):262144
                                                                                                                                                                                                                                        Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                        MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                        SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                        SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                        SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                        Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                        MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                        SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                        SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                        SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                        Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                        MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                        SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                        SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                        SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                                        Entropy (8bit):0.0733666067446506
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiL:DLhesh7Owd4+ji
                                                                                                                                                                                                                                        MD5:4F3C6E8C16261FF83109662582373E13
                                                                                                                                                                                                                                        SHA1:D92BA4965386B3D17825FC77E8D8634AA24A3ADF
                                                                                                                                                                                                                                        SHA-256:6EF057739E0F30DD39363059B4481110C547E378B311EE7282AECC99BCB53152
                                                                                                                                                                                                                                        SHA-512:1251004900BF2D6B0E9BC864DF183E7FD7E6EC05659C674EBE574B2CAE65DEBED05CE3F6BD4ADD2F90FF02340F38E3A0D44820CAA617723918BE61EE6EDBB609
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                        Entropy (8bit):0.039751381258926154
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:GHlhVYnmFPUYHlhVYnmFPe4l8a9//Ylll4llqlyllel4lt:G7VYnm177VYnm1FL9XIwlio
                                                                                                                                                                                                                                        MD5:5B710C502BD4D6768D34FD75946195A4
                                                                                                                                                                                                                                        SHA1:E1CE3FFFF2D7BB5065E5D6808C7157986F203E35
                                                                                                                                                                                                                                        SHA-256:4CE3D2C284F843923A2D070D304B6600BE5699307F262FA2315C3A88689FBC8E
                                                                                                                                                                                                                                        SHA-512:CB235876D1F56EDF8F6ED3AE611AB75A80377622DF57197C54C88890479A530AED1B9370E0E203D81B91F437CF6361326E18468A8D67F495D758407FE9BD4615
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:..-.....................ut68.XZ.|..f3.Ql.*...moJ..-.....................ut68.XZ.|..f3.Ql.*...moJ........................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):163992
                                                                                                                                                                                                                                        Entropy (8bit):0.11749591602457894
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:Kofk0LxsZ+GjxsMltTAUCF2QWUCZ7CCQE/TKCbCMxsaxNqwlyVZ2i7+:zMgQNJtUnWdU+RVx1mZk
                                                                                                                                                                                                                                        MD5:92AF1A437837E333937A823A81FFEAA8
                                                                                                                                                                                                                                        SHA1:88AF5F7C4C9FE0BC911387E4ABA733C0566B9D8A
                                                                                                                                                                                                                                        SHA-256:AA96E45C5B85451C0FA9DDA094439CFBE7376B9CA1D9209D740869856867913B
                                                                                                                                                                                                                                        SHA-512:25963A6CACEE0A13A34FA2EC0E590913F3F6B2DC81C16D7321AF66FB722B0314DD8BB324DAA0D0D732A216B7389EE505EC7F5A69F6FF89BBC111B64787EEE3D6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:7....-..........|..f3.Ql<..aZ.g........|..f3.QlXN..T9..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):13254
                                                                                                                                                                                                                                        Entropy (8bit):5.496039757213453
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:+naRtLYbBp6lhj4qyaaXI6KtbNTR5RfGNBw8dcSl:7eXqsSB5cw30
                                                                                                                                                                                                                                        MD5:BD426B6E24FA680BC3586112A647506E
                                                                                                                                                                                                                                        SHA1:5089FA114EDA80E3470F2C22C53AE593E34DCE5F
                                                                                                                                                                                                                                        SHA-256:1A9F5E48E4724A10454F292ACB6FD0E994FB910D3683A4FC1349E2D56E14720F
                                                                                                                                                                                                                                        SHA-512:1FBB357977CE57C380E5E7431EC5FB37490CB27B5A9035D6E27AF655C615D845ABED4831C6D7BE872335972DD66E6ACE1D7ED554AE796782D481E2617ED82673
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729969871);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729969871);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729969871);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172996
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):13254
                                                                                                                                                                                                                                        Entropy (8bit):5.496039757213453
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:+naRtLYbBp6lhj4qyaaXI6KtbNTR5RfGNBw8dcSl:7eXqsSB5cw30
                                                                                                                                                                                                                                        MD5:BD426B6E24FA680BC3586112A647506E
                                                                                                                                                                                                                                        SHA1:5089FA114EDA80E3470F2C22C53AE593E34DCE5F
                                                                                                                                                                                                                                        SHA-256:1A9F5E48E4724A10454F292ACB6FD0E994FB910D3683A4FC1349E2D56E14720F
                                                                                                                                                                                                                                        SHA-512:1FBB357977CE57C380E5E7431EC5FB37490CB27B5A9035D6E27AF655C615D845ABED4831C6D7BE872335972DD66E6ACE1D7ED554AE796782D481E2617ED82673
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729969871);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729969871);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729969871);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172996
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                                        Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                        MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                        SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                        SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                        SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1583
                                                                                                                                                                                                                                        Entropy (8bit):6.360395450567774
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSN2gLLXnIgs/pnxQwRlszT5sKLZ3eHVQj6TNJamhuCIeJJlOsIomN0:GUpOxELMnR6N3eHTXTJlIq44
                                                                                                                                                                                                                                        MD5:060FB4DC30BB89A6815F7BA86C1F1545
                                                                                                                                                                                                                                        SHA1:CB9A5579AA2EE31E822BF9AA2E470FD77E18AAD9
                                                                                                                                                                                                                                        SHA-256:81B81CAB07A86F9EE945ADF9662C4585CCCAEFCF31DEDF136E8DDA8D07456597
                                                                                                                                                                                                                                        SHA-512:B3A590CC076077EC3601E3B16F85C72A1BBB4171BD3FC913A10607FCFC988309315887807C4567285AD4882E5CE6406C928F1BFB3BFB38A5F2F2BD2E690E54E8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{bd7a8ea1-084a-4c1a-b5d2-fe08be295dcf}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729969876285,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l.............1":{..jUpdate...6,"startTim..P41016...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...48418,"originA...."f
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1583
                                                                                                                                                                                                                                        Entropy (8bit):6.360395450567774
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSN2gLLXnIgs/pnxQwRlszT5sKLZ3eHVQj6TNJamhuCIeJJlOsIomN0:GUpOxELMnR6N3eHTXTJlIq44
                                                                                                                                                                                                                                        MD5:060FB4DC30BB89A6815F7BA86C1F1545
                                                                                                                                                                                                                                        SHA1:CB9A5579AA2EE31E822BF9AA2E470FD77E18AAD9
                                                                                                                                                                                                                                        SHA-256:81B81CAB07A86F9EE945ADF9662C4585CCCAEFCF31DEDF136E8DDA8D07456597
                                                                                                                                                                                                                                        SHA-512:B3A590CC076077EC3601E3B16F85C72A1BBB4171BD3FC913A10607FCFC988309315887807C4567285AD4882E5CE6406C928F1BFB3BFB38A5F2F2BD2E690E54E8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{bd7a8ea1-084a-4c1a-b5d2-fe08be295dcf}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729969876285,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l.............1":{..jUpdate...6,"startTim..P41016...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...48418,"originA...."f
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1583
                                                                                                                                                                                                                                        Entropy (8bit):6.360395450567774
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSN2gLLXnIgs/pnxQwRlszT5sKLZ3eHVQj6TNJamhuCIeJJlOsIomN0:GUpOxELMnR6N3eHTXTJlIq44
                                                                                                                                                                                                                                        MD5:060FB4DC30BB89A6815F7BA86C1F1545
                                                                                                                                                                                                                                        SHA1:CB9A5579AA2EE31E822BF9AA2E470FD77E18AAD9
                                                                                                                                                                                                                                        SHA-256:81B81CAB07A86F9EE945ADF9662C4585CCCAEFCF31DEDF136E8DDA8D07456597
                                                                                                                                                                                                                                        SHA-512:B3A590CC076077EC3601E3B16F85C72A1BBB4171BD3FC913A10607FCFC988309315887807C4567285AD4882E5CE6406C928F1BFB3BFB38A5F2F2BD2E690E54E8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{bd7a8ea1-084a-4c1a-b5d2-fe08be295dcf}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729969876285,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l.............1":{..jUpdate...6,"startTim..P41016...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...48418,"originA...."f
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                                        Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                        MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                        SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                        SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                        SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                                        Entropy (8bit):5.033585321418923
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:YrSAYt6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:yctyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                        MD5:46D4D34A8FA6F76C12846279D316FC06
                                                                                                                                                                                                                                        SHA1:4339FF0CA3871888C1503E1B6401D684E38CBE1F
                                                                                                                                                                                                                                        SHA-256:4143C36712451C28EAF4E7C17C7B8EA1CED9BEDD5651A3D2E12B16DCBBE700E6
                                                                                                                                                                                                                                        SHA-512:0E6280E17E62622DFB422650946375C1545A11C005B51BB932C0559D8B577C46884D643E0AFE44EE9E6C302017EB3D1DEFF1E75506FBBB4F23BE3713F370FAE0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-26T19:11:00.854Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                                        Entropy (8bit):5.033585321418923
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:YrSAYt6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:yctyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                        MD5:46D4D34A8FA6F76C12846279D316FC06
                                                                                                                                                                                                                                        SHA1:4339FF0CA3871888C1503E1B6401D684E38CBE1F
                                                                                                                                                                                                                                        SHA-256:4143C36712451C28EAF4E7C17C7B8EA1CED9BEDD5651A3D2E12B16DCBBE700E6
                                                                                                                                                                                                                                        SHA-512:0E6280E17E62622DFB422650946375C1545A11C005B51BB932C0559D8B577C46884D643E0AFE44EE9E6C302017EB3D1DEFF1E75506FBBB4F23BE3713F370FAE0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-26T19:11:00.854Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Entropy (8bit):6.584697653897185
                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                        File name:file.exe
                                                                                                                                                                                                                                        File size:919'552 bytes
                                                                                                                                                                                                                                        MD5:efc94402d2caa77bfd60f0284f19c149
                                                                                                                                                                                                                                        SHA1:8aaeeb9d5e835b3b7b0d80e5c61426b50562ac38
                                                                                                                                                                                                                                        SHA256:8a2ded047e3b5d5cf7425e1bc4bc720d2941a736b207191f4b3832d8b3d03fb7
                                                                                                                                                                                                                                        SHA512:de830c98d98b32ea613ff9b152dc2a1062d391b9fd0247588eb395269f05c0d8e55250e72297a0469a666836760fbcd6cb1635d0a86c7e9222bdf58d5316e0f3
                                                                                                                                                                                                                                        SSDEEP:12288:WqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/TW:WqDEvCTbMWu7rQYlBQcBiT6rprG8abW
                                                                                                                                                                                                                                        TLSH:88159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                        File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                        Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                        Entrypoint:0x420577
                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                        Time Stamp:0x671D1A7B [Sat Oct 26 16:36:11 2024 UTC]
                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                                                                                        OS Version Minor:1
                                                                                                                                                                                                                                        File Version Major:5
                                                                                                                                                                                                                                        File Version Minor:1
                                                                                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                                                                                                        Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                        call 00007FE51C7FEFD3h
                                                                                                                                                                                                                                        jmp 00007FE51C7FE8DFh
                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                        call 00007FE51C7FEABDh
                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                        call 00007FE51C7FEA8Ah
                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                        and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                        and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                        add eax, 04h
                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                        call 00007FE51C80167Dh
                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                        lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                        call 00007FE51C8016C8h
                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                        call 00007FE51C8016B1h
                                                                                                                                                                                                                                        test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                        .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .rsrc0xd40000x9c280x9e00d476b58a657c725fd0a5e6597e7dab6fFalse0.31566455696202533data5.3738683404625185IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                        RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                        RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                        RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                        RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                        RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                        RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                        RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                        RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                        RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                        RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                        RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                        RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                        RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                        RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                        RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                        RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                        RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                        RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                        RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                        RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                                        RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                        RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                        RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                        RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                        RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                        RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                        WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                        VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                        WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                        COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                        MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                        WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                        PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                        IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                        USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                        UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                        KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                        USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                        GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                        COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                        ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                        SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                        ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                        OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                        EnglishGreat Britain
                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:49.812439919 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:49.812499046 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:49.819118023 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:49.824210882 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:49.824227095 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:50.486598969 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:50.486607075 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:50.488379955 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:50.497289896 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:50.497307062 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:50.497417927 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:50.497524023 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:50.502573967 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.793378115 CEST49738443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.793431997 CEST44349738216.58.206.78192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.794243097 CEST49738443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.795860052 CEST49738443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.795876980 CEST44349738216.58.206.78192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.940931082 CEST49739443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.941051960 CEST44349739216.58.206.78192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.944603920 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.947108984 CEST49739443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.948636055 CEST49739443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.948673010 CEST44349739216.58.206.78192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.950148106 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.951637983 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.952369928 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.957715988 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.624005079 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.669328928 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.697160959 CEST49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.697257042 CEST4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.699326992 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.699352980 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.700593948 CEST49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.700664043 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.700817108 CEST49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.700849056 CEST4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.702497959 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.702518940 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.707694054 CEST44349738216.58.206.78192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.708731890 CEST44349738216.58.206.78192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.709944010 CEST49738443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.709964991 CEST44349738216.58.206.78192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.714287043 CEST49738443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.714302063 CEST44349738216.58.206.78192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.714369059 CEST49738443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.714550018 CEST44349738216.58.206.78192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.714848042 CEST49738443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.800081968 CEST44349739216.58.206.78192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.800159931 CEST49739443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.801101923 CEST44349739216.58.206.78192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.802798033 CEST49739443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.807269096 CEST49739443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.807281971 CEST44349739216.58.206.78192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.807421923 CEST49739443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.807442904 CEST44349739216.58.206.78192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.807543993 CEST49739443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.807960033 CEST49743443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.808001041 CEST44349743216.58.206.78192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.808162928 CEST49743443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.809757948 CEST49743443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.809770107 CEST44349743216.58.206.78192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.877156019 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.877192974 CEST4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.878391027 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.880630016 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.880645990 CEST4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.882457972 CEST4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.889928102 CEST804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.890762091 CEST4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.890877008 CEST4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.898283005 CEST804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.326354027 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.332688093 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.344916105 CEST4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.352821112 CEST49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.381000996 CEST49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.381045103 CEST4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.381390095 CEST4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.384159088 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.384181976 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.384305000 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.384443998 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.384821892 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.384872913 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.387737036 CEST49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.387829065 CEST49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.387942076 CEST4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.393160105 CEST49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.393188953 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.393225908 CEST49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.393254995 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.395710945 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.395725012 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.488377094 CEST804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.501741886 CEST4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.511331081 CEST4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.514894962 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.535299063 CEST4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.553760052 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.553781986 CEST4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.553853989 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.554085970 CEST4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.554986000 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.662935019 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.662971020 CEST4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.668615103 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.669337034 CEST804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.676342010 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.676367998 CEST4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.677386045 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.677418947 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.679243088 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.679478884 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.679491997 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.680957079 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.681021929 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.688621044 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.693969011 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.696178913 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.697227955 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.698373079 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.698422909 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.698585987 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.703944921 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.709673882 CEST44349743216.58.206.78192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.712212086 CEST44349743216.58.206.78192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.713685036 CEST49743443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.715112925 CEST49743443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.715121031 CEST44349743216.58.206.78192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.720000982 CEST49743443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.720015049 CEST44349743216.58.206.78192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.720094919 CEST49743443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.720274925 CEST44349743216.58.206.78192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.723570108 CEST49743443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.013736963 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.013755083 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.016721964 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.022243977 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.022253036 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.022339106 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.022440910 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.022768974 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.291369915 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.295417070 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.303105116 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.307800055 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.307825089 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.308078051 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.310587883 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.310681105 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.310746908 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.310832977 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.314007998 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.314019918 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.315094948 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.320219994 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.320241928 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.320328951 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.320681095 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.320740938 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.343522072 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.551321983 CEST4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.556849003 CEST804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.561084032 CEST4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.561276913 CEST4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.566576004 CEST804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.715337992 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.720940113 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.840709925 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.886481047 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.996753931 CEST4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:55.047094107 CEST804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:55.063131094 CEST804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:55.063482046 CEST4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:55.445502996 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:55.451137066 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:55.461173058 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:55.461173058 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:55.466474056 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:56.056538105 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:56.109882116 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.457690954 CEST49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.457747936 CEST4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.469310045 CEST49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.469569921 CEST49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.469583988 CEST4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.474184036 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.479537964 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.481498003 CEST49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.481528997 CEST4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.481848955 CEST49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.483345032 CEST49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.483359098 CEST4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.506383896 CEST49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.506442070 CEST4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.508640051 CEST49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.510195971 CEST49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.510224104 CEST4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.511599064 CEST49759443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.511629105 CEST4434975934.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.517503977 CEST49759443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.519082069 CEST49759443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.519097090 CEST4434975934.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.599406004 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.639938116 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.080151081 CEST4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.080168009 CEST4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.080249071 CEST49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.083214045 CEST49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.083221912 CEST4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.083530903 CEST4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.086049080 CEST49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.086183071 CEST49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.086246967 CEST4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.086324930 CEST49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.109842062 CEST4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.110793114 CEST49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.115590096 CEST49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.115608931 CEST4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.115729094 CEST49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.115871906 CEST4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.115931988 CEST49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.140219927 CEST4434975934.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.140307903 CEST49759443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.145548105 CEST49759443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.145567894 CEST4434975934.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.145642996 CEST49759443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.145853996 CEST4434975934.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.145935059 CEST49759443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.197685003 CEST4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.197861910 CEST49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.203304052 CEST49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.203326941 CEST4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.203527927 CEST49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.203663111 CEST4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.203795910 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.203854084 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.203999043 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.204035997 CEST49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.205383062 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.205410004 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.813579082 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.813653946 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.819008112 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.819031000 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.819092035 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.819178104 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:01.819222927 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:05.223016024 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:05.228559017 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:05.347831964 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:05.410298109 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:05.900248051 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:05.905612946 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.025693893 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.074162006 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.481779099 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.481833935 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.481970072 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.483371019 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.483388901 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.749835968 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.755358934 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.875159979 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.930301905 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:07.115772963 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:07.115925074 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:07.138704062 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:07.138725996 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:07.138866901 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:07.139246941 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:07.139333963 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.266896963 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.270091057 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.270236969 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.272742987 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.273159027 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.274588108 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.274619102 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.283761978 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.283803940 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.285244942 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.285444021 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.285463095 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.359568119 CEST49769443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.359627962 CEST4434976934.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.359972954 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.360064030 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.361296892 CEST49769443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.361545086 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.362757921 CEST49769443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.362771988 CEST4434976934.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.362920046 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.362956047 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.392477989 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.434299946 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.567220926 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.572757006 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.692579031 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.735171080 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.899749994 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.901362896 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.906205893 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.906306982 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.976753950 CEST4434976934.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.976969004 CEST49769443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.978804111 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.978895903 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.979199886 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.980330944 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.980489969 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.983674049 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.983688116 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.983958006 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.984833002 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.984864950 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.984911919 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.985430956 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.987607002 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.020391941 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.036012888 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.049062014 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.050189972 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.050261974 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.050435066 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.051031113 CEST49769443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.051050901 CEST4434976934.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.051099062 CEST49769443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.051274061 CEST4434976934.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.051341057 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.051386118 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.051820993 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.054035902 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.054047108 CEST49769443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.054090977 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.054498911 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.174391985 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.204921007 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.204968929 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.208703041 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.208889008 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.208898067 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.216279030 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.220976114 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.221673012 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.229254007 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.229281902 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.230556011 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.230668068 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.230676889 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.232042074 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.232062101 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.232486963 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.233843088 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.233853102 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.341265917 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.383789062 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.824892044 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.825503111 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.828643084 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.828656912 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.829432011 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.831304073 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.831454992 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.831690073 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.832086086 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.833997011 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.839421988 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.840044022 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.841274977 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.844244957 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.844259024 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.844558954 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.846430063 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.846513033 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.846611977 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.852099895 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.852125883 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.854883909 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.855070114 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.864432096 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.864450932 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.864521027 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.864731073 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.865602970 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.868798018 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.868832111 CEST4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.869620085 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.871220112 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.871232986 CEST4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.959814072 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.962657928 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.968117952 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.001123905 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.087393999 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.104454041 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.110032082 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.139359951 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.230093956 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.233108044 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.238619089 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.270756960 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.357886076 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.402268887 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.492089987 CEST4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.492166042 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.497001886 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.497010946 CEST4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.497092962 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.497169018 CEST4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.497697115 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.499645948 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.502213955 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.502252102 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.502415895 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.503746033 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.503761053 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.505122900 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.625143051 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.628151894 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.634573936 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.671921015 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.755012035 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.803462982 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.125252962 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.125338078 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.130227089 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.130235910 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.130326033 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.130388021 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.131670952 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.133227110 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.138621092 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.231966019 CEST49777443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.232006073 CEST4434977734.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.232341051 CEST49777443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.233628035 CEST49777443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.233639956 CEST4434977734.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.260730982 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.266815901 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.272264957 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.304958105 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.392074108 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.442986965 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.843859911 CEST4434977734.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.843945026 CEST49777443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.848139048 CEST49777443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.848155022 CEST4434977734.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.848218918 CEST49777443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.848520041 CEST4434977734.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.849005938 CEST49777443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.850635052 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.856040955 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.975944996 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.978869915 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.984251022 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:12.029027939 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:12.103599072 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:12.144921064 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.579189062 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.579248905 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.583153963 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.583254099 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.583261967 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.602245092 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.602271080 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.614598989 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.614897966 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.614913940 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.615780115 CEST49780443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.615822077 CEST44349780151.101.65.91192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.616554022 CEST49780443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.616864920 CEST49780443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.616879940 CEST44349780151.101.65.91192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.641935110 CEST49781443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.642014027 CEST4434978135.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.642389059 CEST49781443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.643816948 CEST49781443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.643851995 CEST4434978135.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.663873911 CEST49782443192.168.2.435.201.103.21
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.663913012 CEST4434978235.201.103.21192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.667994022 CEST49782443192.168.2.435.201.103.21
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.669312954 CEST49782443192.168.2.435.201.103.21
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.669326067 CEST4434978235.201.103.21192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.204407930 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.207370043 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.210769892 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.210788012 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.211568117 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.213537931 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.213634014 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.213957071 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.214485884 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.217766047 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.223521948 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.234884024 CEST44349780151.101.65.91192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.238066912 CEST49780443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.238358974 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.238394022 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.238504887 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.241300106 CEST49780443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.241307020 CEST44349780151.101.65.91192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.241555929 CEST44349780151.101.65.91192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.244056940 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.244066954 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.244348049 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.246870041 CEST49780443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.246961117 CEST49780443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.247030020 CEST44349780151.101.65.91192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.247184038 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.247229099 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.247337103 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.247358084 CEST49780443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.247569084 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.253223896 CEST4434978135.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.254978895 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.255007982 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.255259991 CEST49781443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.255265951 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.257566929 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.257580996 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.258058071 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.258091927 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.258562088 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.258766890 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.258780956 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.260292053 CEST49781443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.260345936 CEST4434978135.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.260379076 CEST49781443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.260545969 CEST4434978135.190.72.216192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.260813951 CEST49781443192.168.2.435.190.72.216
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.263056993 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.263094902 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.264504910 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.264723063 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.264731884 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.307014942 CEST4434978235.201.103.21192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.307451963 CEST49782443192.168.2.435.201.103.21
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.311351061 CEST49782443192.168.2.435.201.103.21
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.311381102 CEST4434978235.201.103.21192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.311433077 CEST49782443192.168.2.435.201.103.21
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.311886072 CEST4434978235.201.103.21192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.312551975 CEST49782443192.168.2.435.201.103.21
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.330503941 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.330533981 CEST4434978634.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.330702066 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.330702066 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.330729961 CEST4434978634.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.342634916 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.345273018 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.350651979 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.387690067 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.470305920 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.519321918 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.874018908 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.874124050 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.878159046 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.878166914 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.878978968 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.880852938 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.881041050 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.881040096 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.881128073 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.881378889 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.883553028 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.883563995 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.883965015 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.885976076 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.886126041 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.886188030 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.886315107 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.886646032 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.888266087 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.893676996 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.905706882 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.905786037 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.908309937 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.908315897 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.908531904 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.910403967 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.910490036 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.910523891 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.911621094 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.911633015 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.013636112 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.020529985 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.026658058 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.058506966 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.127821922 CEST4434978634.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.127912045 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.130913973 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.130924940 CEST4434978634.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.131262064 CEST4434978634.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.133172989 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.133254051 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.133358002 CEST4434978634.149.100.209192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.134327888 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.136089087 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.141457081 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.145919085 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.190001965 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.261106014 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.263875008 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.269326925 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.305915117 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.388796091 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.443974018 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:21.864016056 CEST49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:21.864057064 CEST4434978834.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:21.864859104 CEST49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:21.866206884 CEST49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:21.866221905 CEST4434978834.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.480190992 CEST4434978834.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.480304003 CEST49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.488627911 CEST49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.488641977 CEST4434978834.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.488712072 CEST49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.488924026 CEST4434978834.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.489295006 CEST49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.491251945 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.496759892 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.616255999 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.619138956 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.624667883 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.666115046 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.744570971 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.797593117 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:32.624749899 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:32.630271912 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:32.756396055 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:32.762128115 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:42.639046907 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:42.644335032 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:42.767343044 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:42.772609949 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:42.943237066 CEST49815443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:42.943295956 CEST4434981534.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:42.944003105 CEST49815443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:42.946074963 CEST49815443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:42.946105957 CEST4434981534.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:43.566931963 CEST4434981534.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:43.567078114 CEST49815443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:43.572963953 CEST49815443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:43.572983980 CEST4434981534.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:43.573136091 CEST49815443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:43.573220968 CEST4434981534.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:43.573744059 CEST49815443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:43.577147961 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:43.583271980 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:43.703139067 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:43.706618071 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:43.712762117 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:43.754707098 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:43.842137098 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:43.886445999 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.111501932 CEST49851443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.111555099 CEST4434985134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.112246990 CEST49851443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.112684965 CEST49851443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.112709999 CEST4434985134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.210160971 CEST49852443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.210220098 CEST4434985234.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.210472107 CEST49853443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.210557938 CEST4434985334.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.217763901 CEST49852443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.217938900 CEST49853443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.218100071 CEST49852443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.218113899 CEST4434985234.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.218205929 CEST49853443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.218225956 CEST4434985334.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.746843100 CEST4434985134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.747212887 CEST49851443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.750994921 CEST49851443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.751008034 CEST4434985134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.751266003 CEST4434985134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.753987074 CEST49851443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.753987074 CEST49851443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.754329920 CEST4434985134.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.754424095 CEST49851443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.758002043 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.763325930 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.832273960 CEST4434985234.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.832293987 CEST4434985234.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.832473040 CEST49852443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.836489916 CEST49852443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.836504936 CEST4434985234.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.836990118 CEST4434985234.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.839195967 CEST49852443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.839308023 CEST49852443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.839413881 CEST4434985234.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.840111017 CEST49852443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.850157022 CEST4434985334.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.850195885 CEST4434985334.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.850270987 CEST49853443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.854232073 CEST49853443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.854260921 CEST4434985334.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.854587078 CEST4434985334.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.857150078 CEST49853443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.857270002 CEST49853443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.857338905 CEST4434985334.120.208.123192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.858210087 CEST49853443192.168.2.434.120.208.123
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.893090963 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.896614075 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.901967049 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.948004007 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:50.031095028 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:50.079510927 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:59.904711008 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:59.910482883 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:00.036279917 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:00.042613983 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:09.919455051 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:09.925177097 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:10.050806999 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:10.056269884 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:19.932452917 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:19.938168049 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:20.063874960 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:20.069448948 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:23.658626080 CEST50040443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:23.658694029 CEST4435004034.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:23.667330027 CEST50040443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:23.668931007 CEST50040443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:23.668982029 CEST4435004034.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.292264938 CEST4435004034.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.292285919 CEST4435004034.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.292903900 CEST50040443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.298290014 CEST50040443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.298322916 CEST4435004034.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.298399925 CEST50040443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.298532963 CEST4435004034.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.298607111 CEST50040443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.301018000 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.306806087 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.426429987 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.430318117 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.435663939 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.476650953 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.555013895 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.608144045 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:34.434999943 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:34.440802097 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:34.557347059 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:34.562944889 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:44.449470997 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:44.455075979 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:44.564775944 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:44.570337057 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:54.461010933 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:54.466552973 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:54.576946974 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:54.582678080 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:04.475518942 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:04.481328011 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:04.591370106 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:04.597474098 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:14.488707066 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:14.494503975 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:14.620189905 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:14.625654936 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:24.509090900 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:24.515151978 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:24.640234947 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:24.646440029 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:34.527251959 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:34.532941103 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:34.658994913 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:34.664654970 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.345431089 CEST50060443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.345521927 CEST4435006034.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.346052885 CEST50060443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.347958088 CEST50060443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.348011971 CEST4435006034.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.539561033 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.545629025 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.677635908 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.683526993 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.976218939 CEST4435006034.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.976681948 CEST50060443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.983460903 CEST50060443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.983462095 CEST50060443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.983499050 CEST4435006034.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.984236956 CEST4435006034.107.243.93192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.986437082 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.992079973 CEST50060443192.168.2.434.107.243.93
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.992281914 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:45.112106085 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:45.118400097 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:45.124437094 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:45.163830996 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:45.244462013 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:45.295087099 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:49.825871944 CEST6452753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:49.834270954 CEST53645271.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:49.838717937 CEST5659253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:49.846594095 CEST53565921.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.782027006 CEST5150453192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.782155037 CEST5318853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.789733887 CEST53531881.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.793694019 CEST6418953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.795200109 CEST4948553192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.800825119 CEST53641891.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.801637888 CEST5307653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.802365065 CEST53494851.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.802923918 CEST5779453192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.809336901 CEST53530761.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.810956001 CEST53577941.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.687398911 CEST4950253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.692667007 CEST6507453192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.695242882 CEST53495021.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.699435949 CEST5676553192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.700692892 CEST53650741.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.706763029 CEST6228753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.706763029 CEST4957953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.706938982 CEST53567651.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.715193033 CEST53495791.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.715208054 CEST53622871.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.717924118 CEST5763053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.718759060 CEST6410953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.726123095 CEST53576301.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.727396965 CEST53641091.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.848018885 CEST5096653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.849148035 CEST5200053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.857426882 CEST53509661.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.877720118 CEST6478053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.887573957 CEST53647801.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.911819935 CEST5149053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.920207024 CEST53514901.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.658535004 CEST4923353192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.666203976 CEST53492331.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.678235054 CEST5109653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.686463118 CEST53510961.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.698971033 CEST5204753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.706839085 CEST53520471.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:55.783847094 CEST5126953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:55.812563896 CEST53650851.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.445338964 CEST5858853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.452507973 CEST53585881.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.454853058 CEST5113653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.462779045 CEST53511361.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.472764969 CEST5567853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.477049112 CEST6155253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.480581045 CEST53556781.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.481772900 CEST5105953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.484227896 CEST5817853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.484633923 CEST53615521.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.485358000 CEST5107353192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.485765934 CEST6204453192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.489276886 CEST53510591.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.492598057 CEST5913253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.493470907 CEST53581781.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.493545055 CEST53510731.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.493580103 CEST53620441.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.499950886 CEST53591321.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.502948046 CEST6486553192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.506850958 CEST5140653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.510696888 CEST53648651.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.514386892 CEST53514061.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.520140886 CEST6476053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.527597904 CEST53647601.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.133563042 CEST6498253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.141345024 CEST53649821.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.770278931 CEST5904653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.770862103 CEST4976753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.771194935 CEST5766353192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.777920961 CEST53590461.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.778867006 CEST53497671.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.779357910 CEST53576631.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.779905081 CEST5701053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.787807941 CEST53570101.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.794496059 CEST6442553192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.794523954 CEST5707853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.794725895 CEST5019853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.802218914 CEST53570781.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.802738905 CEST6241653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.803256035 CEST53644251.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.803294897 CEST53501981.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.803688049 CEST5348053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.803864002 CEST6538953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.810714960 CEST53624161.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.811265945 CEST5605753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.811342001 CEST53534801.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.811362028 CEST53653891.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.812031984 CEST5953853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.819224119 CEST53560571.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.819904089 CEST53595381.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.822242975 CEST5698453192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.822290897 CEST5993853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.830224991 CEST53599381.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.830262899 CEST53569841.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.830689907 CEST4993253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.838687897 CEST53499321.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.232098103 CEST5453253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.240266085 CEST53545321.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.579910040 CEST6355353192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.588562012 CEST53635531.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.589256048 CEST5822853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.596549034 CEST53582281.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.600790024 CEST6075153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.608555079 CEST53607511.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.616298914 CEST5249053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.625416040 CEST53524901.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.627712965 CEST5624753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.635122061 CEST53562471.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.654239893 CEST5100553192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.662798882 CEST53510051.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.664609909 CEST5697253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.673309088 CEST53569721.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.675409079 CEST5335653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.683907032 CEST53533561.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:21.853760004 CEST5438053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:21.860975027 CEST53543801.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:21.864156961 CEST5898053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:21.871390104 CEST53589801.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.491112947 CEST5770253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:42.944039106 CEST5441353192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:42.951682091 CEST53544131.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.145629883 CEST5004653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.153985023 CEST53500461.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:23.649126053 CEST6074553192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:23.657008886 CEST53607451.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:23.657947063 CEST6265753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:23.667581081 CEST53626571.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.301395893 CEST6549953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.327208996 CEST5420053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.335009098 CEST53542001.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.336185932 CEST6084653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.344181061 CEST53608461.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.345057011 CEST5565453192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.352772951 CEST53556541.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.987773895 CEST5431953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.997241974 CEST6076753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:45.005259037 CEST53607671.1.1.1192.168.2.4
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:49.825871944 CEST192.168.2.41.1.1.10x85bbStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:49.838717937 CEST192.168.2.41.1.1.10xa4e4Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.782027006 CEST192.168.2.41.1.1.10x2207Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.782155037 CEST192.168.2.41.1.1.10x747Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.793694019 CEST192.168.2.41.1.1.10x1836Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.795200109 CEST192.168.2.41.1.1.10x3bf3Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.801637888 CEST192.168.2.41.1.1.10xe7f8Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.802923918 CEST192.168.2.41.1.1.10xe5f9Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.687398911 CEST192.168.2.41.1.1.10x758bStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.692667007 CEST192.168.2.41.1.1.10x9f00Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.699435949 CEST192.168.2.41.1.1.10x87e7Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.706763029 CEST192.168.2.41.1.1.10x1442Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.706763029 CEST192.168.2.41.1.1.10xc3ddStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.717924118 CEST192.168.2.41.1.1.10x8c9dStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.718759060 CEST192.168.2.41.1.1.10xd43fStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.848018885 CEST192.168.2.41.1.1.10xafStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.849148035 CEST192.168.2.41.1.1.10xb223Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.877720118 CEST192.168.2.41.1.1.10x55c6Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.911819935 CEST192.168.2.41.1.1.10x3a6cStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.658535004 CEST192.168.2.41.1.1.10xb1fcStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.678235054 CEST192.168.2.41.1.1.10x8e09Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.698971033 CEST192.168.2.41.1.1.10x4b20Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:55.783847094 CEST192.168.2.41.1.1.10x27bbStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.445338964 CEST192.168.2.41.1.1.10xa0baStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.454853058 CEST192.168.2.41.1.1.10x391eStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.472764969 CEST192.168.2.41.1.1.10x165dStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.477049112 CEST192.168.2.41.1.1.10xb2feStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.481772900 CEST192.168.2.41.1.1.10x256aStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.484227896 CEST192.168.2.41.1.1.10x4909Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.485358000 CEST192.168.2.41.1.1.10x466cStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.485765934 CEST192.168.2.41.1.1.10xe784Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.492598057 CEST192.168.2.41.1.1.10xdfd2Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.502948046 CEST192.168.2.41.1.1.10xc213Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.506850958 CEST192.168.2.41.1.1.10xf20cStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.520140886 CEST192.168.2.41.1.1.10xf912Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.133563042 CEST192.168.2.41.1.1.10xa916Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.770278931 CEST192.168.2.41.1.1.10x4c4dStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.770862103 CEST192.168.2.41.1.1.10xbc48Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.771194935 CEST192.168.2.41.1.1.10x9927Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.779905081 CEST192.168.2.41.1.1.10x9575Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.794496059 CEST192.168.2.41.1.1.10xf88eStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.794523954 CEST192.168.2.41.1.1.10xadb5Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.794725895 CEST192.168.2.41.1.1.10x3202Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.802738905 CEST192.168.2.41.1.1.10xadc3Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.803688049 CEST192.168.2.41.1.1.10x452eStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.803864002 CEST192.168.2.41.1.1.10xecbbStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.811265945 CEST192.168.2.41.1.1.10xddaStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.812031984 CEST192.168.2.41.1.1.10xc988Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.822242975 CEST192.168.2.41.1.1.10xa6eStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.822290897 CEST192.168.2.41.1.1.10x74cStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.830689907 CEST192.168.2.41.1.1.10xf0b1Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.232098103 CEST192.168.2.41.1.1.10x4060Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.579910040 CEST192.168.2.41.1.1.10xc03dStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.589256048 CEST192.168.2.41.1.1.10x947Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.600790024 CEST192.168.2.41.1.1.10xf4aaStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.616298914 CEST192.168.2.41.1.1.10xf57aStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.627712965 CEST192.168.2.41.1.1.10xc023Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.654239893 CEST192.168.2.41.1.1.10xff64Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.664609909 CEST192.168.2.41.1.1.10x4017Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.675409079 CEST192.168.2.41.1.1.10x772cStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:21.853760004 CEST192.168.2.41.1.1.10x56e7Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:21.864156961 CEST192.168.2.41.1.1.10xecfaStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.491112947 CEST192.168.2.41.1.1.10x24deStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:42.944039106 CEST192.168.2.41.1.1.10xd949Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.145629883 CEST192.168.2.41.1.1.10x49a8Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:23.649126053 CEST192.168.2.41.1.1.10xe21dStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:23.657947063 CEST192.168.2.41.1.1.10x635cStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.301395893 CEST192.168.2.41.1.1.10x5a4eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.327208996 CEST192.168.2.41.1.1.10xa41bStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.336185932 CEST192.168.2.41.1.1.10x59d7Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.345057011 CEST192.168.2.41.1.1.10x3940Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.987773895 CEST192.168.2.41.1.1.10xa72aStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.997241974 CEST192.168.2.41.1.1.10x31d8Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:49.790232897 CEST1.1.1.1192.168.2.40x8cbNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:49.834270954 CEST1.1.1.1192.168.2.40x85bbNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.789733887 CEST1.1.1.1192.168.2.40x747No error (0)youtube.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.789978981 CEST1.1.1.1192.168.2.40x2207No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.789978981 CEST1.1.1.1192.168.2.40x2207No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.800825119 CEST1.1.1.1192.168.2.40x1836No error (0)youtube.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.802365065 CEST1.1.1.1192.168.2.40x3bf3No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.809336901 CEST1.1.1.1192.168.2.40xe7f8No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.810956001 CEST1.1.1.1192.168.2.40xe5f9No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.692131996 CEST1.1.1.1192.168.2.40x8c07No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.692131996 CEST1.1.1.1192.168.2.40x8c07No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.695242882 CEST1.1.1.1192.168.2.40x758bNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.700692892 CEST1.1.1.1192.168.2.40x9f00No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.706938982 CEST1.1.1.1192.168.2.40x87e7No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.706938982 CEST1.1.1.1192.168.2.40x87e7No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.715193033 CEST1.1.1.1192.168.2.40xc3ddNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.715208054 CEST1.1.1.1192.168.2.40x1442No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.857426882 CEST1.1.1.1192.168.2.40xafNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.857426882 CEST1.1.1.1192.168.2.40xafNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.858704090 CEST1.1.1.1192.168.2.40xb223No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.858704090 CEST1.1.1.1192.168.2.40xb223No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.887573957 CEST1.1.1.1192.168.2.40x55c6No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.666203976 CEST1.1.1.1192.168.2.40xb1fcNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.666203976 CEST1.1.1.1192.168.2.40xb1fcNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.666203976 CEST1.1.1.1192.168.2.40xb1fcNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.686463118 CEST1.1.1.1192.168.2.40x8e09No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.706839085 CEST1.1.1.1192.168.2.40x4b20No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:55.792148113 CEST1.1.1.1192.168.2.40x27bbNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.452333927 CEST1.1.1.1192.168.2.40x4484No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.452333927 CEST1.1.1.1192.168.2.40x4484No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.462779045 CEST1.1.1.1192.168.2.40x391eNo error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.462779045 CEST1.1.1.1192.168.2.40x391eNo error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.462779045 CEST1.1.1.1192.168.2.40x391eNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.479978085 CEST1.1.1.1192.168.2.40xe061No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.480581045 CEST1.1.1.1192.168.2.40x165dNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.484633923 CEST1.1.1.1192.168.2.40xb2feNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.489276886 CEST1.1.1.1192.168.2.40x256aNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.493545055 CEST1.1.1.1192.168.2.40x466cNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.493545055 CEST1.1.1.1192.168.2.40x466cNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.493580103 CEST1.1.1.1192.168.2.40xe784No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.514386892 CEST1.1.1.1192.168.2.40xf20cNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.140650034 CEST1.1.1.1192.168.2.40xda7bNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.777920961 CEST1.1.1.1192.168.2.40x4c4dNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.777920961 CEST1.1.1.1192.168.2.40x4c4dNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.777920961 CEST1.1.1.1192.168.2.40x4c4dNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.777920961 CEST1.1.1.1192.168.2.40x4c4dNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.777920961 CEST1.1.1.1192.168.2.40x4c4dNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.777920961 CEST1.1.1.1192.168.2.40x4c4dNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.777920961 CEST1.1.1.1192.168.2.40x4c4dNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.777920961 CEST1.1.1.1192.168.2.40x4c4dNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.777920961 CEST1.1.1.1192.168.2.40x4c4dNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.777920961 CEST1.1.1.1192.168.2.40x4c4dNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.777920961 CEST1.1.1.1192.168.2.40x4c4dNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.777920961 CEST1.1.1.1192.168.2.40x4c4dNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.777920961 CEST1.1.1.1192.168.2.40x4c4dNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.777920961 CEST1.1.1.1192.168.2.40x4c4dNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.777920961 CEST1.1.1.1192.168.2.40x4c4dNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.777920961 CEST1.1.1.1192.168.2.40x4c4dNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.777920961 CEST1.1.1.1192.168.2.40x4c4dNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.778867006 CEST1.1.1.1192.168.2.40xbc48No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.778867006 CEST1.1.1.1192.168.2.40xbc48No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.779357910 CEST1.1.1.1192.168.2.40x9927No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.779357910 CEST1.1.1.1192.168.2.40x9927No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.787807941 CEST1.1.1.1192.168.2.40x9575No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.802218914 CEST1.1.1.1192.168.2.40xadb5No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.802218914 CEST1.1.1.1192.168.2.40xadb5No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.802218914 CEST1.1.1.1192.168.2.40xadb5No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.802218914 CEST1.1.1.1192.168.2.40xadb5No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.802218914 CEST1.1.1.1192.168.2.40xadb5No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.802218914 CEST1.1.1.1192.168.2.40xadb5No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.802218914 CEST1.1.1.1192.168.2.40xadb5No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.802218914 CEST1.1.1.1192.168.2.40xadb5No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.802218914 CEST1.1.1.1192.168.2.40xadb5No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.802218914 CEST1.1.1.1192.168.2.40xadb5No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.802218914 CEST1.1.1.1192.168.2.40xadb5No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.802218914 CEST1.1.1.1192.168.2.40xadb5No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.802218914 CEST1.1.1.1192.168.2.40xadb5No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.802218914 CEST1.1.1.1192.168.2.40xadb5No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.802218914 CEST1.1.1.1192.168.2.40xadb5No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.802218914 CEST1.1.1.1192.168.2.40xadb5No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.803256035 CEST1.1.1.1192.168.2.40xf88eNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.803294897 CEST1.1.1.1192.168.2.40x3202No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.810714960 CEST1.1.1.1192.168.2.40xadc3No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.810714960 CEST1.1.1.1192.168.2.40xadc3No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.810714960 CEST1.1.1.1192.168.2.40xadc3No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.810714960 CEST1.1.1.1192.168.2.40xadc3No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.811342001 CEST1.1.1.1192.168.2.40x452eNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.811362028 CEST1.1.1.1192.168.2.40xecbbNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.811362028 CEST1.1.1.1192.168.2.40xecbbNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.811362028 CEST1.1.1.1192.168.2.40xecbbNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.811362028 CEST1.1.1.1192.168.2.40xecbbNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.811362028 CEST1.1.1.1192.168.2.40xecbbNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.819224119 CEST1.1.1.1192.168.2.40xddaNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.819904089 CEST1.1.1.1192.168.2.40xc988No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.819904089 CEST1.1.1.1192.168.2.40xc988No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.819904089 CEST1.1.1.1192.168.2.40xc988No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.819904089 CEST1.1.1.1192.168.2.40xc988No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.830224991 CEST1.1.1.1192.168.2.40x74cNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.586088896 CEST1.1.1.1192.168.2.40xbbcNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.586088896 CEST1.1.1.1192.168.2.40xbbcNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.588562012 CEST1.1.1.1192.168.2.40xc03dNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.608555079 CEST1.1.1.1192.168.2.40xf4aaNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.608555079 CEST1.1.1.1192.168.2.40xf4aaNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.608555079 CEST1.1.1.1192.168.2.40xf4aaNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.608555079 CEST1.1.1.1192.168.2.40xf4aaNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.625416040 CEST1.1.1.1192.168.2.40xf57aNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.625416040 CEST1.1.1.1192.168.2.40xf57aNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.625416040 CEST1.1.1.1192.168.2.40xf57aNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.625416040 CEST1.1.1.1192.168.2.40xf57aNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.662798882 CEST1.1.1.1192.168.2.40xff64No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.662798882 CEST1.1.1.1192.168.2.40xff64No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:18.673309088 CEST1.1.1.1192.168.2.40x4017No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.899642944 CEST1.1.1.1192.168.2.40x5226No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.899642944 CEST1.1.1.1192.168.2.40x5226No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:21.860975027 CEST1.1.1.1192.168.2.40x56e7No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.499394894 CEST1.1.1.1192.168.2.40x24deNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.499394894 CEST1.1.1.1192.168.2.40x24deNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.117909908 CEST1.1.1.1192.168.2.40x6a52No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:23.657008886 CEST1.1.1.1192.168.2.40xe21dNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.308913946 CEST1.1.1.1192.168.2.40x5a4eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.308913946 CEST1.1.1.1192.168.2.40x5a4eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.335009098 CEST1.1.1.1192.168.2.40xa41bNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.344181061 CEST1.1.1.1192.168.2.40x59d7No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.995687962 CEST1.1.1.1192.168.2.40xa72aNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.995687962 CEST1.1.1.1192.168.2.40xa72aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:45.005259037 CEST1.1.1.1192.168.2.40x31d8No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        • detectportal.firefox.com
                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        0192.168.2.44974034.107.221.82803612C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:51.952369928 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.624005079 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                        Age: 12755
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        1192.168.2.44974534.107.221.82803612C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:52.890877008 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.488377094 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                        Age: 16620
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        2192.168.2.44975034.107.221.82803612C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:53.698585987 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.295417070 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                        Age: 12757
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.715337992 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.840709925 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                        Age: 12757
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.474184036 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:00.599406004 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                        Age: 12763
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:05.900248051 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.025693893 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                        Age: 12768
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.266896963 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.392477989 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                        Age: 12771
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.049062014 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.174391985 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                        Age: 12772
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.833997011 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.959814072 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                        Age: 12772
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.104454041 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.230093956 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                        Age: 12773
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.499645948 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.625143051 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                        Age: 12773
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.133227110 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.260730982 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                        Age: 12774
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.850635052 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.975944996 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                        Age: 12774
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.217766047 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.342634916 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                        Age: 12782
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.888266087 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.013636112 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                        Age: 12782
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.136089087 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.261106014 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                        Age: 12783
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.491251945 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.616255999 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                        Age: 12785
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:32.624749899 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:42.639046907 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:43.577147961 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:43.703139067 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                        Age: 12806
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.758002043 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.893090963 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                        Age: 12812
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:59.904711008 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:09.919455051 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:19.932452917 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.301018000 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.426429987 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                        Age: 12847
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:34.434999943 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:44.449470997 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:54.461010933 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:04.475518942 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:14.488707066 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:44.986437082 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:45.112106085 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                        Age: 12928
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        3192.168.2.44975234.107.221.82803612C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:54.561276913 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        4192.168.2.44975334.107.221.82803612C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:55.461173058 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 26, 2024 19:16:56.056538105 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                        Age: 16622
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:05.223016024 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:05.347831964 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                        Age: 16632
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.749835968 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:06.875159979 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                        Age: 16633
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.567220926 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:08.692579031 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                        Age: 16635
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.216279030 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.341265917 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                        Age: 16636
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:09.962657928 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.087393999 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                        Age: 16637
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.233108044 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.357886076 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                        Age: 16637
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.628151894 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:10.755012035 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                        Age: 16637
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.266815901 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.392074108 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                        Age: 16638
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:11.978869915 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:12.103599072 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                        Age: 16639
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.345273018 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:19.470305920 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                        Age: 16646
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.020529985 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.145919085 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                        Age: 16647
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.263875008 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:20.388796091 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                        Age: 16647
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.619138956 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:22.744570971 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                        Age: 16649
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:32.756396055 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:42.767343044 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:43.706618071 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:43.842137098 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                        Age: 16670
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:49.896614075 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 26, 2024 19:17:50.031095028 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                        Age: 16676
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:00.036279917 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:10.050806999 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:20.063874960 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.430318117 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:24.555013895 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                        Age: 16711
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:34.557347059 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:44.564775944 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 26, 2024 19:18:54.576946974 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:04.591370106 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:14.620189905 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:45.118400097 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Oct 26, 2024 19:19:45.244462013 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Date: Sat, 26 Oct 2024 12:39:53 GMT
                                                                                                                                                                                                                                        Age: 16792
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                        Start time:13:16:42
                                                                                                                                                                                                                                        Start date:26/10/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                        Imagebase:0x4f0000
                                                                                                                                                                                                                                        File size:919'552 bytes
                                                                                                                                                                                                                                        MD5 hash:EFC94402D2CAA77BFD60F0284F19C149
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                        Start time:13:16:42
                                                                                                                                                                                                                                        Start date:26/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                        Imagebase:0x900000
                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                        Start time:13:16:42
                                                                                                                                                                                                                                        Start date:26/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                        Start time:13:16:45
                                                                                                                                                                                                                                        Start date:26/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                        Imagebase:0x900000
                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                        Start time:13:16:45
                                                                                                                                                                                                                                        Start date:26/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                        Start time:13:16:45
                                                                                                                                                                                                                                        Start date:26/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                        Imagebase:0x900000
                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                        Start time:13:16:45
                                                                                                                                                                                                                                        Start date:26/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                        Start time:13:16:45
                                                                                                                                                                                                                                        Start date:26/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                        Imagebase:0x900000
                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                        Start time:13:16:45
                                                                                                                                                                                                                                        Start date:26/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                        Start time:13:16:45
                                                                                                                                                                                                                                        Start date:26/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                        Start time:13:16:45
                                                                                                                                                                                                                                        Start date:26/10/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                        Start time:13:16:46
                                                                                                                                                                                                                                        Start date:26/10/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                        Start time:13:16:46
                                                                                                                                                                                                                                        Start date:26/10/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                        Start time:13:16:46
                                                                                                                                                                                                                                        Start date:26/10/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                        Start time:13:16:47
                                                                                                                                                                                                                                        Start date:26/10/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2304 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2208 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {02d2f54c-3382-4854-a701-1ab4e653a17d} 3612 "\\.\pipe\gecko-crash-server-pipe.3612" 241e706ed10 socket
                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                        Start time:13:16:49
                                                                                                                                                                                                                                        Start date:26/10/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3492 -parentBuildID 20230927232528 -prefsHandle 3296 -prefMapHandle 1004 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c2f1bb6d-6f07-407d-844b-36996831da47} 3612 "\\.\pipe\gecko-crash-server-pipe.3612" 241f8d5a310 rdd
                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                                        Start time:13:16:55
                                                                                                                                                                                                                                        Start date:26/10/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5440 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5432 -prefMapHandle 5428 -prefsLen 33074 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {52572232-28b6-441a-a52c-2028632fc4f5} 3612 "\\.\pipe\gecko-crash-server-pipe.3612" 241f8689510 utility
                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:2.1%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:6.7%
                                                                                                                                                                                                                                          Total number of Nodes:1575
                                                                                                                                                                                                                                          Total number of Limit Nodes:78
                                                                                                                                                                                                                                          execution_graph 94792 543f75 94803 50ceb1 94792->94803 94794 543f8b 94802 544006 94794->94802 94870 50e300 23 API calls 94794->94870 94797 544052 94800 544a88 94797->94800 94872 56359c 82 API calls __wsopen_s 94797->94872 94799 543fe6 94799->94797 94871 561abf 22 API calls 94799->94871 94812 4fbf40 94802->94812 94804 50ced2 94803->94804 94805 50cebf 94803->94805 94807 50cf05 94804->94807 94808 50ced7 94804->94808 94873 4faceb 94805->94873 94810 4faceb 23 API calls 94807->94810 94883 50fddb 94808->94883 94811 50cec9 94810->94811 94811->94794 94907 4fadf0 94812->94907 94814 4fbf9d 94815 5404b6 94814->94815 94816 4fbfa9 94814->94816 94935 56359c 82 API calls __wsopen_s 94815->94935 94818 4fc01e 94816->94818 94819 5404c6 94816->94819 94912 4fac91 94818->94912 94936 56359c 82 API calls __wsopen_s 94819->94936 94822 4fc7da 94924 50fe0b 94822->94924 94824 557120 22 API calls 94856 4fc039 __fread_nolock messages 94824->94856 94827 50fddb 22 API calls 94827->94856 94830 5404f5 94834 54055a 94830->94834 94937 50d217 348 API calls 94830->94937 94833 4fec40 348 API calls 94833->94856 94869 4fc603 94834->94869 94938 56359c 82 API calls __wsopen_s 94834->94938 94835 50fe0b 22 API calls 94854 4fc350 __fread_nolock messages 94835->94854 94836 4faf8a 22 API calls 94836->94856 94837 4fc808 __fread_nolock 94837->94835 94838 54091a 94971 563209 23 API calls 94838->94971 94841 5408a5 94945 4fec40 94841->94945 94844 5408cf 94844->94869 94969 4fa81b 41 API calls 94844->94969 94845 540591 94939 56359c 82 API calls __wsopen_s 94845->94939 94846 5408f6 94970 56359c 82 API calls __wsopen_s 94846->94970 94850 4fbbe0 40 API calls 94850->94856 94852 4fc3ac 94852->94797 94853 4faceb 23 API calls 94853->94856 94854->94852 94934 50ce17 22 API calls messages 94854->94934 94855 4fc237 94857 4fc253 94855->94857 94972 4fa8c7 22 API calls __fread_nolock 94855->94972 94856->94822 94856->94824 94856->94827 94856->94830 94856->94833 94856->94834 94856->94836 94856->94837 94856->94838 94856->94841 94856->94845 94856->94846 94856->94850 94856->94853 94856->94855 94864 5409bf 94856->94864 94868 50fe0b 22 API calls 94856->94868 94856->94869 94916 4fad81 94856->94916 94940 557099 22 API calls __fread_nolock 94856->94940 94941 575745 54 API calls _wcslen 94856->94941 94942 50aa42 22 API calls messages 94856->94942 94943 55f05c 40 API calls 94856->94943 94944 4fa993 41 API calls 94856->94944 94859 540976 94857->94859 94862 4fc297 messages 94857->94862 94861 4faceb 23 API calls 94859->94861 94861->94864 94863 4faceb 23 API calls 94862->94863 94862->94864 94865 4fc335 94863->94865 94864->94869 94973 56359c 82 API calls __wsopen_s 94864->94973 94865->94864 94866 4fc342 94865->94866 94923 4fa704 22 API calls messages 94866->94923 94868->94856 94869->94797 94870->94799 94871->94802 94872->94800 94874 4facf9 94873->94874 94878 4fad2a messages 94873->94878 94875 4fad55 94874->94875 94877 4fad01 messages 94874->94877 94875->94878 94893 4fa8c7 22 API calls __fread_nolock 94875->94893 94877->94878 94879 53fa48 94877->94879 94880 4fad21 94877->94880 94878->94811 94879->94878 94894 50ce17 22 API calls messages 94879->94894 94880->94878 94882 53fa3a VariantClear 94880->94882 94882->94878 94885 50fde0 94883->94885 94886 50fdfa 94885->94886 94889 50fdfc 94885->94889 94895 51ea0c 94885->94895 94902 514ead 7 API calls 2 library calls 94885->94902 94886->94811 94888 51066d 94904 5132a4 RaiseException 94888->94904 94889->94888 94903 5132a4 RaiseException 94889->94903 94892 51068a 94892->94811 94893->94878 94894->94878 94900 523820 _abort 94895->94900 94896 52385e 94906 51f2d9 20 API calls __dosmaperr 94896->94906 94897 523849 RtlAllocateHeap 94899 52385c 94897->94899 94897->94900 94899->94885 94900->94896 94900->94897 94905 514ead 7 API calls 2 library calls 94900->94905 94902->94885 94903->94888 94904->94892 94905->94900 94906->94899 94908 4fae01 94907->94908 94911 4fae1c messages 94907->94911 94974 4faec9 94908->94974 94910 4fae09 CharUpperBuffW 94910->94911 94911->94814 94913 4facae 94912->94913 94914 4facd1 94913->94914 94980 56359c 82 API calls __wsopen_s 94913->94980 94914->94856 94917 53fadb 94916->94917 94918 4fad92 94916->94918 94919 50fddb 22 API calls 94918->94919 94920 4fad99 94919->94920 94981 4fadcd 94920->94981 94923->94854 94926 50fddb 94924->94926 94925 51ea0c ___std_exception_copy 21 API calls 94925->94926 94926->94925 94927 50fdfa 94926->94927 94929 50fdfc 94926->94929 94994 514ead 7 API calls 2 library calls 94926->94994 94927->94837 94930 51066d 94929->94930 94995 5132a4 RaiseException 94929->94995 94996 5132a4 RaiseException 94930->94996 94933 51068a 94933->94837 94934->94854 94935->94819 94936->94869 94937->94834 94938->94869 94939->94869 94940->94856 94941->94856 94942->94856 94943->94856 94944->94856 94966 4fec76 messages 94945->94966 94946 5100a3 29 API calls pre_c_initialization 94946->94966 94948 4ffef7 94962 4fed9d messages 94948->94962 95000 4fa8c7 22 API calls __fread_nolock 94948->95000 94949 50fddb 22 API calls 94949->94966 94951 544b0b 95002 56359c 82 API calls __wsopen_s 94951->95002 94952 544600 94952->94962 94999 4fa8c7 22 API calls __fread_nolock 94952->94999 94956 4fa8c7 22 API calls 94956->94966 94959 510242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94959->94966 94960 4ffbe3 94960->94962 94963 544bdc 94960->94963 94968 4ff3ae messages 94960->94968 94961 4fa961 22 API calls 94961->94966 94962->94844 95003 56359c 82 API calls __wsopen_s 94963->95003 94965 544beb 95004 56359c 82 API calls __wsopen_s 94965->95004 94966->94946 94966->94948 94966->94949 94966->94951 94966->94952 94966->94956 94966->94959 94966->94960 94966->94961 94966->94962 94966->94965 94967 5101f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94966->94967 94966->94968 94997 5001e0 348 API calls 2 library calls 94966->94997 94998 5006a0 41 API calls messages 94966->94998 94967->94966 94968->94962 95001 56359c 82 API calls __wsopen_s 94968->95001 94969->94846 94970->94869 94971->94855 94972->94857 94973->94869 94975 4faedc 94974->94975 94979 4faed9 __fread_nolock 94974->94979 94976 50fddb 22 API calls 94975->94976 94977 4faee7 94976->94977 94978 50fe0b 22 API calls 94977->94978 94978->94979 94979->94910 94980->94914 94985 4faddd 94981->94985 94982 4fadb6 94982->94856 94983 50fddb 22 API calls 94983->94985 94985->94982 94985->94983 94987 4fadcd 22 API calls 94985->94987 94988 4fa961 94985->94988 94993 4fa8c7 22 API calls __fread_nolock 94985->94993 94987->94985 94989 50fe0b 22 API calls 94988->94989 94990 4fa976 94989->94990 94991 50fddb 22 API calls 94990->94991 94992 4fa984 94991->94992 94992->94985 94993->94985 94994->94926 94995->94930 94996->94933 94997->94966 94998->94966 94999->94962 95000->94962 95001->94962 95002->94962 95003->94965 95004->94962 95005 4f1cad SystemParametersInfoW 95006 4fdee5 95009 4fb710 95006->95009 95010 4fb72b 95009->95010 95011 540146 95010->95011 95012 5400f8 95010->95012 95032 4fb750 95010->95032 95051 5758a2 348 API calls 2 library calls 95011->95051 95015 540102 95012->95015 95017 54010f 95012->95017 95012->95032 95049 575d33 348 API calls 95015->95049 95031 4fba20 95017->95031 95050 5761d0 348 API calls 2 library calls 95017->95050 95022 5403d9 95022->95022 95023 50d336 40 API calls 95023->95032 95025 4fba4e 95027 540322 95054 575c0c 82 API calls 95027->95054 95031->95025 95055 56359c 82 API calls __wsopen_s 95031->95055 95032->95023 95032->95025 95032->95027 95032->95031 95035 4faceb 23 API calls 95032->95035 95036 4fbbe0 40 API calls 95032->95036 95037 4fec40 348 API calls 95032->95037 95040 4fa81b 41 API calls 95032->95040 95041 50d2f0 40 API calls 95032->95041 95042 50a01b 348 API calls 95032->95042 95043 510242 5 API calls __Init_thread_wait 95032->95043 95044 50edcd 22 API calls 95032->95044 95045 5100a3 29 API calls __onexit 95032->95045 95046 5101f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95032->95046 95047 50ee53 82 API calls 95032->95047 95048 50e5ca 348 API calls 95032->95048 95052 54f6bf 23 API calls 95032->95052 95053 4fa8c7 22 API calls __fread_nolock 95032->95053 95035->95032 95036->95032 95037->95032 95040->95032 95041->95032 95042->95032 95043->95032 95044->95032 95045->95032 95046->95032 95047->95032 95048->95032 95049->95017 95050->95031 95051->95032 95052->95032 95053->95032 95054->95031 95055->95022 95056 5103fb 95057 510407 __FrameHandler3::FrameUnwindToState 95056->95057 95085 50feb1 95057->95085 95059 51040e 95060 510561 95059->95060 95063 510438 95059->95063 95115 51083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95060->95115 95062 510568 95108 514e52 95062->95108 95074 510477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95063->95074 95096 52247d 95063->95096 95070 510457 95072 5104d8 95104 510959 95072->95104 95074->95072 95111 514e1a 38 API calls 2 library calls 95074->95111 95076 5104de 95077 5104f3 95076->95077 95112 510992 GetModuleHandleW 95077->95112 95079 5104fa 95079->95062 95080 5104fe 95079->95080 95081 510507 95080->95081 95113 514df5 28 API calls _abort 95080->95113 95114 510040 13 API calls 2 library calls 95081->95114 95084 51050f 95084->95070 95086 50feba 95085->95086 95117 510698 IsProcessorFeaturePresent 95086->95117 95088 50fec6 95118 512c94 10 API calls 3 library calls 95088->95118 95090 50fecb 95091 50fecf 95090->95091 95119 522317 95090->95119 95091->95059 95094 50fee6 95094->95059 95097 522494 95096->95097 95098 510a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95097->95098 95099 510451 95098->95099 95099->95070 95100 522421 95099->95100 95101 522450 95100->95101 95102 510a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95101->95102 95103 522479 95102->95103 95103->95074 95135 512340 95104->95135 95106 51096c GetStartupInfoW 95107 51097f 95106->95107 95107->95076 95137 514bcf 95108->95137 95111->95072 95112->95079 95113->95081 95114->95084 95115->95062 95117->95088 95118->95090 95123 52d1f6 95119->95123 95122 512cbd 8 API calls 3 library calls 95122->95091 95126 52d20f 95123->95126 95125 50fed8 95125->95094 95125->95122 95127 510a8c 95126->95127 95128 510a95 95127->95128 95129 510a97 IsProcessorFeaturePresent 95127->95129 95128->95125 95131 510c5d 95129->95131 95134 510c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95131->95134 95133 510d40 95133->95125 95134->95133 95136 512357 95135->95136 95136->95106 95136->95136 95138 514bdb _abort 95137->95138 95139 514be2 95138->95139 95140 514bf4 95138->95140 95176 514d29 GetModuleHandleW 95139->95176 95161 522f5e EnterCriticalSection 95140->95161 95143 514be7 95143->95140 95177 514d6d GetModuleHandleExW 95143->95177 95144 514c99 95165 514cd9 95144->95165 95148 514c70 95153 514c88 95148->95153 95158 522421 _abort 5 API calls 95148->95158 95150 514bfb 95150->95144 95150->95148 95162 5221a8 95150->95162 95151 514ce2 95185 531d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 95151->95185 95152 514cb6 95168 514ce8 95152->95168 95154 522421 _abort 5 API calls 95153->95154 95154->95144 95158->95153 95161->95150 95186 521ee1 95162->95186 95212 522fa6 LeaveCriticalSection 95165->95212 95167 514cb2 95167->95151 95167->95152 95213 52360c 95168->95213 95171 514d16 95174 514d6d _abort 8 API calls 95171->95174 95172 514cf6 GetPEB 95172->95171 95173 514d06 GetCurrentProcess TerminateProcess 95172->95173 95173->95171 95175 514d1e ExitProcess 95174->95175 95176->95143 95178 514d97 GetProcAddress 95177->95178 95179 514dba 95177->95179 95180 514dac 95178->95180 95181 514dc0 FreeLibrary 95179->95181 95182 514dc9 95179->95182 95180->95179 95181->95182 95183 510a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95182->95183 95184 514bf3 95183->95184 95184->95140 95189 521e90 95186->95189 95188 521f05 95188->95148 95190 521e9c __FrameHandler3::FrameUnwindToState 95189->95190 95197 522f5e EnterCriticalSection 95190->95197 95192 521eaa 95198 521f31 95192->95198 95196 521ec8 __fread_nolock 95196->95188 95197->95192 95199 521f51 95198->95199 95200 521f59 95198->95200 95201 510a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95199->95201 95200->95199 95205 5229c8 95200->95205 95202 521eb7 95201->95202 95204 521ed5 LeaveCriticalSection _abort 95202->95204 95204->95196 95206 5229d3 RtlFreeHeap 95205->95206 95207 5229fc __dosmaperr 95205->95207 95206->95207 95208 5229e8 95206->95208 95207->95199 95211 51f2d9 20 API calls __dosmaperr 95208->95211 95210 5229ee GetLastError 95210->95207 95211->95210 95212->95167 95214 523631 95213->95214 95215 523627 95213->95215 95220 522fd7 5 API calls 2 library calls 95214->95220 95217 510a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95215->95217 95218 514cf2 95217->95218 95218->95171 95218->95172 95219 523648 95219->95215 95220->95219 95221 522df8 GetLastError 95222 522e11 95221->95222 95226 522e17 95221->95226 95247 52320e 11 API calls 2 library calls 95222->95247 95227 522e6e SetLastError 95226->95227 95240 524c7d 95226->95240 95229 522e77 95227->95229 95228 522e31 95231 5229c8 _free 17 API calls 95228->95231 95233 522e37 95231->95233 95232 522e46 95232->95228 95234 522e4d 95232->95234 95235 522e65 SetLastError 95233->95235 95249 522be6 20 API calls _abort 95234->95249 95235->95229 95237 522e58 95238 5229c8 _free 17 API calls 95237->95238 95239 522e5e 95238->95239 95239->95227 95239->95235 95245 524c8a _abort 95240->95245 95241 524cca 95251 51f2d9 20 API calls __dosmaperr 95241->95251 95242 524cb5 RtlAllocateHeap 95243 522e29 95242->95243 95242->95245 95243->95228 95248 523264 11 API calls 2 library calls 95243->95248 95245->95241 95245->95242 95250 514ead 7 API calls 2 library calls 95245->95250 95247->95226 95248->95232 95249->95237 95250->95245 95251->95243 95252 4f1044 95257 4f10f3 95252->95257 95254 4f104a 95293 5100a3 29 API calls __onexit 95254->95293 95256 4f1054 95294 4f1398 95257->95294 95261 4f116a 95262 4fa961 22 API calls 95261->95262 95263 4f1174 95262->95263 95264 4fa961 22 API calls 95263->95264 95265 4f117e 95264->95265 95266 4fa961 22 API calls 95265->95266 95267 4f1188 95266->95267 95268 4fa961 22 API calls 95267->95268 95269 4f11c6 95268->95269 95270 4fa961 22 API calls 95269->95270 95271 4f1292 95270->95271 95304 4f171c 95271->95304 95275 4f12c4 95276 4fa961 22 API calls 95275->95276 95277 4f12ce 95276->95277 95325 501940 95277->95325 95279 4f12f9 95335 4f1aab 95279->95335 95281 4f1315 95282 4f1325 GetStdHandle 95281->95282 95283 4f137a 95282->95283 95284 532485 95282->95284 95287 4f1387 OleInitialize 95283->95287 95284->95283 95285 53248e 95284->95285 95286 50fddb 22 API calls 95285->95286 95288 532495 95286->95288 95287->95254 95342 56011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95288->95342 95290 53249e 95343 560944 CreateThread 95290->95343 95292 5324aa CloseHandle 95292->95283 95293->95256 95344 4f13f1 95294->95344 95297 4f13f1 22 API calls 95298 4f13d0 95297->95298 95299 4fa961 22 API calls 95298->95299 95300 4f13dc 95299->95300 95351 4f6b57 95300->95351 95302 4f1129 95303 4f1bc3 6 API calls 95302->95303 95303->95261 95305 4fa961 22 API calls 95304->95305 95306 4f172c 95305->95306 95307 4fa961 22 API calls 95306->95307 95308 4f1734 95307->95308 95309 4fa961 22 API calls 95308->95309 95310 4f174f 95309->95310 95311 50fddb 22 API calls 95310->95311 95312 4f129c 95311->95312 95313 4f1b4a 95312->95313 95314 4f1b58 95313->95314 95315 4fa961 22 API calls 95314->95315 95316 4f1b63 95315->95316 95317 4fa961 22 API calls 95316->95317 95318 4f1b6e 95317->95318 95319 4fa961 22 API calls 95318->95319 95320 4f1b79 95319->95320 95321 4fa961 22 API calls 95320->95321 95322 4f1b84 95321->95322 95323 50fddb 22 API calls 95322->95323 95324 4f1b96 RegisterWindowMessageW 95323->95324 95324->95275 95326 501981 95325->95326 95327 50195d 95325->95327 95368 510242 5 API calls __Init_thread_wait 95326->95368 95334 50196e 95327->95334 95370 510242 5 API calls __Init_thread_wait 95327->95370 95330 50198b 95330->95327 95369 5101f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95330->95369 95331 508727 95331->95334 95371 5101f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95331->95371 95334->95279 95336 4f1abb 95335->95336 95337 53272d 95335->95337 95339 50fddb 22 API calls 95336->95339 95372 563209 23 API calls 95337->95372 95341 4f1ac3 95339->95341 95340 532738 95341->95281 95342->95290 95343->95292 95373 56092a 28 API calls 95343->95373 95345 4fa961 22 API calls 95344->95345 95346 4f13fc 95345->95346 95347 4fa961 22 API calls 95346->95347 95348 4f1404 95347->95348 95349 4fa961 22 API calls 95348->95349 95350 4f13c6 95349->95350 95350->95297 95352 534ba1 95351->95352 95355 4f6b67 _wcslen 95351->95355 95364 4f93b2 95352->95364 95354 534baa 95354->95354 95356 4f6b7d 95355->95356 95357 4f6ba2 95355->95357 95363 4f6f34 22 API calls 95356->95363 95359 50fddb 22 API calls 95357->95359 95361 4f6bae 95359->95361 95360 4f6b85 __fread_nolock 95360->95302 95362 50fe0b 22 API calls 95361->95362 95362->95360 95363->95360 95365 4f93c0 95364->95365 95367 4f93c9 __fread_nolock 95364->95367 95366 4faec9 22 API calls 95365->95366 95365->95367 95366->95367 95367->95354 95368->95330 95369->95327 95370->95331 95371->95334 95372->95340 95374 4f2de3 95375 4f2df0 __wsopen_s 95374->95375 95376 4f2e09 95375->95376 95377 532c2b ___scrt_fastfail 95375->95377 95390 4f3aa2 95376->95390 95379 532c47 GetOpenFileNameW 95377->95379 95381 532c96 95379->95381 95383 4f6b57 22 API calls 95381->95383 95385 532cab 95383->95385 95385->95385 95387 4f2e27 95418 4f44a8 95387->95418 95447 531f50 95390->95447 95393 4f3ace 95396 4f6b57 22 API calls 95393->95396 95394 4f3ae9 95453 4fa6c3 95394->95453 95397 4f3ada 95396->95397 95449 4f37a0 95397->95449 95400 4f2da5 95401 531f50 __wsopen_s 95400->95401 95402 4f2db2 GetLongPathNameW 95401->95402 95403 4f6b57 22 API calls 95402->95403 95404 4f2dda 95403->95404 95405 4f3598 95404->95405 95406 4fa961 22 API calls 95405->95406 95407 4f35aa 95406->95407 95408 4f3aa2 23 API calls 95407->95408 95409 4f35b5 95408->95409 95410 4f35c0 95409->95410 95414 5332eb 95409->95414 95459 4f515f 95410->95459 95416 53330d 95414->95416 95471 50ce60 41 API calls 95414->95471 95417 4f35df 95417->95387 95472 4f4ecb 95418->95472 95421 533833 95494 562cf9 95421->95494 95422 4f4ecb 94 API calls 95425 4f44e1 95422->95425 95424 533848 95426 533869 95424->95426 95427 53384c 95424->95427 95425->95421 95428 4f44e9 95425->95428 95430 50fe0b 22 API calls 95426->95430 95521 4f4f39 95427->95521 95431 533854 95428->95431 95432 4f44f5 95428->95432 95446 5338ae 95430->95446 95527 55da5a 82 API calls 95431->95527 95520 4f940c 136 API calls 2 library calls 95432->95520 95435 533862 95435->95426 95436 4f2e31 95437 4f4f39 68 API calls 95440 533a5f 95437->95440 95440->95437 95533 55989b 82 API calls __wsopen_s 95440->95533 95443 4f9cb3 22 API calls 95443->95446 95446->95440 95446->95443 95528 55967e 22 API calls __fread_nolock 95446->95528 95529 5595ad 42 API calls _wcslen 95446->95529 95530 560b5a 22 API calls 95446->95530 95531 4fa4a1 22 API calls __fread_nolock 95446->95531 95532 4f3ff7 22 API calls 95446->95532 95448 4f3aaf GetFullPathNameW 95447->95448 95448->95393 95448->95394 95450 4f37ae 95449->95450 95451 4f93b2 22 API calls 95450->95451 95452 4f2e12 95451->95452 95452->95400 95454 4fa6dd 95453->95454 95455 4fa6d0 95453->95455 95456 50fddb 22 API calls 95454->95456 95455->95397 95457 4fa6e7 95456->95457 95458 50fe0b 22 API calls 95457->95458 95458->95455 95460 4f516e 95459->95460 95464 4f518f __fread_nolock 95459->95464 95462 50fe0b 22 API calls 95460->95462 95461 50fddb 22 API calls 95463 4f35cc 95461->95463 95462->95464 95465 4f35f3 95463->95465 95464->95461 95466 4f3605 95465->95466 95470 4f3624 __fread_nolock 95465->95470 95468 50fe0b 22 API calls 95466->95468 95467 50fddb 22 API calls 95469 4f363b 95467->95469 95468->95470 95469->95417 95470->95467 95471->95414 95534 4f4e90 LoadLibraryA 95472->95534 95477 4f4ef6 LoadLibraryExW 95542 4f4e59 LoadLibraryA 95477->95542 95478 533ccf 95480 4f4f39 68 API calls 95478->95480 95482 533cd6 95480->95482 95484 4f4e59 3 API calls 95482->95484 95486 533cde 95484->95486 95485 4f4f20 95485->95486 95487 4f4f2c 95485->95487 95564 4f50f5 40 API calls __fread_nolock 95486->95564 95489 4f4f39 68 API calls 95487->95489 95491 4f44cd 95489->95491 95490 533cf5 95565 5628fe 27 API calls 95490->95565 95491->95421 95491->95422 95493 533d05 95495 562d15 95494->95495 95632 4f511f 64 API calls 95495->95632 95497 562d29 95633 562e66 75 API calls 95497->95633 95499 562d3b 95517 562d3f 95499->95517 95634 4f50f5 40 API calls __fread_nolock 95499->95634 95501 562d56 95635 4f50f5 40 API calls __fread_nolock 95501->95635 95503 562d66 95636 4f50f5 40 API calls __fread_nolock 95503->95636 95505 562d81 95637 4f50f5 40 API calls __fread_nolock 95505->95637 95507 562d9c 95638 4f511f 64 API calls 95507->95638 95509 562db3 95510 51ea0c ___std_exception_copy 21 API calls 95509->95510 95511 562dba 95510->95511 95512 51ea0c ___std_exception_copy 21 API calls 95511->95512 95513 562dc4 95512->95513 95639 4f50f5 40 API calls __fread_nolock 95513->95639 95515 562dd8 95640 5628fe 27 API calls 95515->95640 95517->95424 95518 562dee 95518->95517 95641 5622ce 95518->95641 95520->95436 95522 4f4f43 95521->95522 95524 4f4f4a 95521->95524 95523 51e678 67 API calls 95522->95523 95523->95524 95525 4f4f6a FreeLibrary 95524->95525 95526 4f4f59 95524->95526 95525->95526 95526->95431 95527->95435 95528->95446 95529->95446 95530->95446 95531->95446 95532->95446 95533->95440 95535 4f4ea8 GetProcAddress 95534->95535 95536 4f4ec6 95534->95536 95537 4f4eb8 95535->95537 95539 51e5eb 95536->95539 95537->95536 95538 4f4ebf FreeLibrary 95537->95538 95538->95536 95566 51e52a 95539->95566 95541 4f4eea 95541->95477 95541->95478 95543 4f4e6e GetProcAddress 95542->95543 95544 4f4e8d 95542->95544 95545 4f4e7e 95543->95545 95547 4f4f80 95544->95547 95545->95544 95546 4f4e86 FreeLibrary 95545->95546 95546->95544 95548 50fe0b 22 API calls 95547->95548 95549 4f4f95 95548->95549 95618 4f5722 95549->95618 95551 4f4fa1 __fread_nolock 95552 4f50a5 95551->95552 95553 533d1d 95551->95553 95560 4f4fdc 95551->95560 95621 4f42a2 CreateStreamOnHGlobal 95552->95621 95629 56304d 74 API calls 95553->95629 95556 533d22 95630 4f511f 64 API calls 95556->95630 95559 533d45 95631 4f50f5 40 API calls __fread_nolock 95559->95631 95560->95556 95563 4f506e messages 95560->95563 95627 4f50f5 40 API calls __fread_nolock 95560->95627 95628 4f511f 64 API calls 95560->95628 95563->95485 95564->95490 95565->95493 95569 51e536 __FrameHandler3::FrameUnwindToState 95566->95569 95567 51e544 95591 51f2d9 20 API calls __dosmaperr 95567->95591 95569->95567 95571 51e574 95569->95571 95570 51e549 95592 5227ec 26 API calls __cftof 95570->95592 95573 51e586 95571->95573 95574 51e579 95571->95574 95583 528061 95573->95583 95593 51f2d9 20 API calls __dosmaperr 95574->95593 95577 51e58f 95578 51e5a2 95577->95578 95579 51e595 95577->95579 95595 51e5d4 LeaveCriticalSection __fread_nolock 95578->95595 95594 51f2d9 20 API calls __dosmaperr 95579->95594 95581 51e554 __fread_nolock 95581->95541 95584 52806d __FrameHandler3::FrameUnwindToState 95583->95584 95596 522f5e EnterCriticalSection 95584->95596 95586 52807b 95597 5280fb 95586->95597 95590 5280ac __fread_nolock 95590->95577 95591->95570 95592->95581 95593->95581 95594->95581 95595->95581 95596->95586 95598 52811e 95597->95598 95599 528177 95598->95599 95606 528088 95598->95606 95613 51918d EnterCriticalSection 95598->95613 95614 5191a1 LeaveCriticalSection 95598->95614 95600 524c7d _abort 20 API calls 95599->95600 95601 528180 95600->95601 95603 5229c8 _free 20 API calls 95601->95603 95604 528189 95603->95604 95604->95606 95615 523405 11 API calls 2 library calls 95604->95615 95610 5280b7 95606->95610 95607 5281a8 95616 51918d EnterCriticalSection 95607->95616 95617 522fa6 LeaveCriticalSection 95610->95617 95612 5280be 95612->95590 95613->95598 95614->95598 95615->95607 95616->95606 95617->95612 95619 50fddb 22 API calls 95618->95619 95620 4f5734 95619->95620 95620->95551 95622 4f42bc FindResourceExW 95621->95622 95626 4f42d9 95621->95626 95623 5335ba LoadResource 95622->95623 95622->95626 95624 5335cf SizeofResource 95623->95624 95623->95626 95625 5335e3 LockResource 95624->95625 95624->95626 95625->95626 95626->95560 95627->95560 95628->95560 95629->95556 95630->95559 95631->95563 95632->95497 95633->95499 95634->95501 95635->95503 95636->95505 95637->95507 95638->95509 95639->95515 95640->95518 95642 5622e7 95641->95642 95643 5622d9 95641->95643 95645 56232c 95642->95645 95646 51e5eb 29 API calls 95642->95646 95656 5622f0 95642->95656 95644 51e5eb 29 API calls 95643->95644 95644->95642 95670 562557 40 API calls __fread_nolock 95645->95670 95648 562311 95646->95648 95648->95645 95650 56231a 95648->95650 95649 562370 95651 562374 95649->95651 95652 562395 95649->95652 95650->95656 95678 51e678 95650->95678 95655 562381 95651->95655 95658 51e678 67 API calls 95651->95658 95671 562171 95652->95671 95655->95656 95661 51e678 67 API calls 95655->95661 95656->95517 95657 56239d 95659 5623c3 95657->95659 95660 5623a3 95657->95660 95658->95655 95691 5623f3 74 API calls 95659->95691 95663 51e678 67 API calls 95660->95663 95665 5623b0 95660->95665 95661->95656 95663->95665 95664 5623ca 95667 5623de 95664->95667 95668 51e678 67 API calls 95664->95668 95665->95656 95666 51e678 67 API calls 95665->95666 95666->95656 95667->95656 95669 51e678 67 API calls 95667->95669 95668->95667 95669->95656 95670->95649 95672 51ea0c ___std_exception_copy 21 API calls 95671->95672 95673 56217f 95672->95673 95674 51ea0c ___std_exception_copy 21 API calls 95673->95674 95675 562190 95674->95675 95676 51ea0c ___std_exception_copy 21 API calls 95675->95676 95677 56219c 95676->95677 95677->95657 95679 51e684 __FrameHandler3::FrameUnwindToState 95678->95679 95680 51e695 95679->95680 95681 51e6aa 95679->95681 95709 51f2d9 20 API calls __dosmaperr 95680->95709 95690 51e6a5 __fread_nolock 95681->95690 95692 51918d EnterCriticalSection 95681->95692 95684 51e69a 95710 5227ec 26 API calls __cftof 95684->95710 95685 51e6c6 95693 51e602 95685->95693 95688 51e6d1 95711 51e6ee LeaveCriticalSection __fread_nolock 95688->95711 95690->95656 95691->95664 95692->95685 95694 51e624 95693->95694 95695 51e60f 95693->95695 95699 51e61f 95694->95699 95712 51dc0b 95694->95712 95744 51f2d9 20 API calls __dosmaperr 95695->95744 95698 51e614 95745 5227ec 26 API calls __cftof 95698->95745 95699->95688 95705 51e646 95729 52862f 95705->95729 95708 5229c8 _free 20 API calls 95708->95699 95709->95684 95710->95690 95711->95690 95713 51dc23 95712->95713 95717 51dc1f 95712->95717 95714 51d955 __fread_nolock 26 API calls 95713->95714 95713->95717 95715 51dc43 95714->95715 95746 5259be 62 API calls 5 library calls 95715->95746 95718 524d7a 95717->95718 95719 524d90 95718->95719 95720 51e640 95718->95720 95719->95720 95721 5229c8 _free 20 API calls 95719->95721 95722 51d955 95720->95722 95721->95720 95723 51d961 95722->95723 95724 51d976 95722->95724 95747 51f2d9 20 API calls __dosmaperr 95723->95747 95724->95705 95726 51d966 95748 5227ec 26 API calls __cftof 95726->95748 95728 51d971 95728->95705 95730 528653 95729->95730 95731 52863e 95729->95731 95733 52868e 95730->95733 95736 52867a 95730->95736 95752 51f2c6 20 API calls __dosmaperr 95731->95752 95754 51f2c6 20 API calls __dosmaperr 95733->95754 95735 528643 95753 51f2d9 20 API calls __dosmaperr 95735->95753 95749 528607 95736->95749 95737 528693 95755 51f2d9 20 API calls __dosmaperr 95737->95755 95741 51e64c 95741->95699 95741->95708 95742 52869b 95756 5227ec 26 API calls __cftof 95742->95756 95744->95698 95745->95699 95746->95717 95747->95726 95748->95728 95757 528585 95749->95757 95751 52862b 95751->95741 95752->95735 95753->95741 95754->95737 95755->95742 95756->95741 95758 528591 __FrameHandler3::FrameUnwindToState 95757->95758 95768 525147 EnterCriticalSection 95758->95768 95760 52859f 95761 5285d1 95760->95761 95762 5285c6 95760->95762 95784 51f2d9 20 API calls __dosmaperr 95761->95784 95769 5286ae 95762->95769 95765 5285cc 95785 5285fb LeaveCriticalSection __wsopen_s 95765->95785 95767 5285ee __fread_nolock 95767->95751 95768->95760 95786 5253c4 95769->95786 95771 5286c4 95799 525333 21 API calls 2 library calls 95771->95799 95773 5286be 95773->95771 95774 5286f6 95773->95774 95777 5253c4 __wsopen_s 26 API calls 95773->95777 95774->95771 95775 5253c4 __wsopen_s 26 API calls 95774->95775 95778 528702 CloseHandle 95775->95778 95776 52871c 95779 52873e 95776->95779 95800 51f2a3 20 API calls __dosmaperr 95776->95800 95780 5286ed 95777->95780 95778->95771 95781 52870e GetLastError 95778->95781 95779->95765 95783 5253c4 __wsopen_s 26 API calls 95780->95783 95781->95771 95783->95774 95784->95765 95785->95767 95787 5253d1 95786->95787 95788 5253e6 95786->95788 95789 51f2c6 __dosmaperr 20 API calls 95787->95789 95790 51f2c6 __dosmaperr 20 API calls 95788->95790 95792 52540b 95788->95792 95791 5253d6 95789->95791 95793 525416 95790->95793 95794 51f2d9 __dosmaperr 20 API calls 95791->95794 95792->95773 95795 51f2d9 __dosmaperr 20 API calls 95793->95795 95796 5253de 95794->95796 95797 52541e 95795->95797 95796->95773 95798 5227ec __cftof 26 API calls 95797->95798 95798->95796 95799->95776 95800->95779 95801 582a55 95809 561ebc 95801->95809 95804 582a70 95811 5539c0 22 API calls 95804->95811 95806 582a7c 95812 55417d 22 API calls __fread_nolock 95806->95812 95808 582a87 95810 561ec3 IsWindow 95809->95810 95810->95804 95810->95808 95811->95806 95812->95808 95813 528402 95818 5281be 95813->95818 95816 52842a 95823 5281ef try_get_first_available_module 95818->95823 95820 5283ee 95837 5227ec 26 API calls __cftof 95820->95837 95822 528343 95822->95816 95830 530984 95822->95830 95826 528338 95823->95826 95833 518e0b 40 API calls 2 library calls 95823->95833 95825 52838c 95825->95826 95834 518e0b 40 API calls 2 library calls 95825->95834 95826->95822 95836 51f2d9 20 API calls __dosmaperr 95826->95836 95828 5283ab 95828->95826 95835 518e0b 40 API calls 2 library calls 95828->95835 95838 530081 95830->95838 95832 53099f 95832->95816 95833->95825 95834->95828 95835->95826 95836->95820 95837->95822 95841 53008d __FrameHandler3::FrameUnwindToState 95838->95841 95839 53009b 95895 51f2d9 20 API calls __dosmaperr 95839->95895 95841->95839 95843 5300d4 95841->95843 95842 5300a0 95896 5227ec 26 API calls __cftof 95842->95896 95849 53065b 95843->95849 95848 5300aa __fread_nolock 95848->95832 95850 530678 95849->95850 95851 5306a6 95850->95851 95852 53068d 95850->95852 95898 525221 95851->95898 95912 51f2c6 20 API calls __dosmaperr 95852->95912 95855 5306ab 95856 5306b4 95855->95856 95857 5306cb 95855->95857 95914 51f2c6 20 API calls __dosmaperr 95856->95914 95911 53039a CreateFileW 95857->95911 95858 530692 95913 51f2d9 20 API calls __dosmaperr 95858->95913 95862 5300f8 95897 530121 LeaveCriticalSection __wsopen_s 95862->95897 95863 5306b9 95915 51f2d9 20 API calls __dosmaperr 95863->95915 95865 530781 GetFileType 95866 5307d3 95865->95866 95867 53078c GetLastError 95865->95867 95920 52516a 21 API calls 2 library calls 95866->95920 95918 51f2a3 20 API calls __dosmaperr 95867->95918 95868 530756 GetLastError 95917 51f2a3 20 API calls __dosmaperr 95868->95917 95871 530704 95871->95865 95871->95868 95916 53039a CreateFileW 95871->95916 95873 53079a CloseHandle 95873->95858 95876 5307c3 95873->95876 95874 530749 95874->95865 95874->95868 95919 51f2d9 20 API calls __dosmaperr 95876->95919 95877 5307f4 95879 530840 95877->95879 95921 5305ab 72 API calls 3 library calls 95877->95921 95884 53086d 95879->95884 95922 53014d 72 API calls 4 library calls 95879->95922 95880 5307c8 95880->95858 95883 530866 95883->95884 95885 53087e 95883->95885 95886 5286ae __wsopen_s 29 API calls 95884->95886 95885->95862 95887 5308fc CloseHandle 95885->95887 95886->95862 95923 53039a CreateFileW 95887->95923 95889 530927 95890 53095d 95889->95890 95891 530931 GetLastError 95889->95891 95890->95862 95924 51f2a3 20 API calls __dosmaperr 95891->95924 95893 53093d 95925 525333 21 API calls 2 library calls 95893->95925 95895->95842 95896->95848 95897->95848 95899 52522d __FrameHandler3::FrameUnwindToState 95898->95899 95926 522f5e EnterCriticalSection 95899->95926 95901 525234 95902 52527b 95901->95902 95903 525259 95901->95903 95908 5252c7 EnterCriticalSection 95901->95908 95927 52532a 95902->95927 95930 525000 21 API calls 3 library calls 95903->95930 95906 5252a4 __fread_nolock 95906->95855 95907 52525e 95907->95902 95931 525147 EnterCriticalSection 95907->95931 95908->95902 95909 5252d4 LeaveCriticalSection 95908->95909 95909->95901 95911->95871 95912->95858 95913->95862 95914->95863 95915->95858 95916->95874 95917->95858 95918->95873 95919->95880 95920->95877 95921->95879 95922->95883 95923->95889 95924->95893 95925->95890 95926->95901 95932 522fa6 LeaveCriticalSection 95927->95932 95929 525331 95929->95906 95930->95907 95931->95902 95932->95929 95933 4ff7bf 95934 4ffcb6 95933->95934 95935 4ff7d3 95933->95935 95937 4faceb 23 API calls 95934->95937 95936 4ffcc2 95935->95936 95938 50fddb 22 API calls 95935->95938 95939 4faceb 23 API calls 95936->95939 95937->95936 95940 4ff7e5 95938->95940 95942 4ffd3d 95939->95942 95940->95936 95941 4ff83e 95940->95941 95940->95942 95958 4fed9d messages 95941->95958 95968 501310 95941->95968 96027 561155 22 API calls 95942->96027 95946 4ffef7 95946->95958 96029 4fa8c7 22 API calls __fread_nolock 95946->96029 95948 544b0b 96031 56359c 82 API calls __wsopen_s 95948->96031 95949 4fa8c7 22 API calls 95964 4fec76 messages 95949->95964 95950 544600 95950->95958 96028 4fa8c7 22 API calls __fread_nolock 95950->96028 95956 4ffbe3 95956->95958 95959 544bdc 95956->95959 95966 4ff3ae messages 95956->95966 95957 4fa961 22 API calls 95957->95964 96032 56359c 82 API calls __wsopen_s 95959->96032 95961 5100a3 29 API calls pre_c_initialization 95961->95964 95962 510242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95962->95964 95963 5101f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95963->95964 95964->95946 95964->95948 95964->95949 95964->95950 95964->95956 95964->95957 95964->95958 95964->95961 95964->95962 95964->95963 95965 544beb 95964->95965 95964->95966 95967 50fddb 22 API calls 95964->95967 96025 5001e0 348 API calls 2 library calls 95964->96025 96026 5006a0 41 API calls messages 95964->96026 96033 56359c 82 API calls __wsopen_s 95965->96033 95966->95958 96030 56359c 82 API calls __wsopen_s 95966->96030 95967->95964 95969 5017b0 95968->95969 95970 501376 95968->95970 96063 510242 5 API calls __Init_thread_wait 95969->96063 95972 501390 95970->95972 95973 546331 95970->95973 95976 501940 9 API calls 95972->95976 96073 57709c 348 API calls 95973->96073 95975 5017ba 95978 5017fb 95975->95978 96064 4f9cb3 95975->96064 95979 5013a0 95976->95979 95977 54633d 95977->95964 95983 546346 95978->95983 95985 50182c 95978->95985 95980 501940 9 API calls 95979->95980 95982 5013b6 95980->95982 95982->95978 95984 5013ec 95982->95984 96074 56359c 82 API calls __wsopen_s 95983->96074 95984->95983 95991 501408 __fread_nolock 95984->95991 95986 4faceb 23 API calls 95985->95986 95988 501839 95986->95988 96071 50d217 348 API calls 95988->96071 95989 546369 95989->95964 95990 5017d4 96070 5101f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95990->96070 95991->95988 95991->95989 95994 54636e 95991->95994 96001 50fddb 22 API calls 95991->96001 96002 50fe0b 22 API calls 95991->96002 96007 4fec40 348 API calls 95991->96007 96009 50152f 95991->96009 96010 5463b2 95991->96010 96075 56359c 82 API calls __wsopen_s 95994->96075 95996 5463d1 96077 575745 54 API calls _wcslen 95996->96077 95997 50153c 95999 501940 9 API calls 95997->95999 96000 501549 95999->96000 96004 501940 9 API calls 96000->96004 96011 5464fa 96000->96011 96001->95991 96002->95991 96003 501872 96072 50faeb 23 API calls 96003->96072 96008 501563 96004->96008 96007->95991 96008->96011 96015 5015c7 messages 96008->96015 96078 4fa8c7 22 API calls __fread_nolock 96008->96078 96009->95996 96009->95997 96076 56359c 82 API calls __wsopen_s 96010->96076 96011->95989 96079 56359c 82 API calls __wsopen_s 96011->96079 96014 501940 9 API calls 96014->96015 96015->95989 96015->96003 96015->96011 96015->96014 96018 50167b messages 96015->96018 96034 57abf7 96015->96034 96039 57a2ea 96015->96039 96044 50f645 96015->96044 96051 57ab67 96015->96051 96054 565c5a 96015->96054 96059 581591 96015->96059 96016 50171d 96016->95964 96018->96016 96062 50ce17 22 API calls messages 96018->96062 96025->95964 96026->95964 96027->95958 96028->95958 96029->95958 96030->95958 96031->95958 96032->95965 96033->95958 96080 57aff9 96034->96080 96036 57ac54 96036->96015 96037 57ac0c 96037->96036 96038 4faceb 23 API calls 96037->96038 96038->96036 96040 4f7510 53 API calls 96039->96040 96041 57a306 96040->96041 96235 55d4dc CreateToolhelp32Snapshot Process32FirstW 96041->96235 96043 57a315 96043->96015 96045 4fb567 39 API calls 96044->96045 96046 50f659 96045->96046 96047 50f661 timeGetTime 96046->96047 96048 54f2dc Sleep 96046->96048 96049 4fb567 39 API calls 96047->96049 96050 50f677 96049->96050 96050->96015 96052 57aff9 217 API calls 96051->96052 96053 57ab79 96052->96053 96053->96015 96055 4f7510 53 API calls 96054->96055 96056 565c6d 96055->96056 96256 55dbbe lstrlenW 96056->96256 96058 565c77 96058->96015 96261 582ad8 96059->96261 96061 58159f 96061->96015 96062->96018 96063->95975 96065 4f9cc2 _wcslen 96064->96065 96066 50fe0b 22 API calls 96065->96066 96067 4f9cea __fread_nolock 96066->96067 96068 50fddb 22 API calls 96067->96068 96069 4f9d00 96068->96069 96069->95990 96070->95978 96071->96003 96072->96003 96073->95977 96074->95989 96075->95989 96076->95989 96077->96008 96078->96015 96079->95989 96081 57b01d ___scrt_fastfail 96080->96081 96082 57b094 96081->96082 96083 57b058 96081->96083 96085 4fb567 39 API calls 96082->96085 96090 57b08b 96082->96090 96201 4fb567 96083->96201 96089 57b0a5 96085->96089 96086 57b063 96086->96090 96094 4fb567 39 API calls 96086->96094 96087 57b0ed 96171 4f7510 96087->96171 96093 4fb567 39 API calls 96089->96093 96090->96087 96091 4fb567 39 API calls 96090->96091 96091->96087 96093->96090 96096 57b078 96094->96096 96097 4fb567 39 API calls 96096->96097 96097->96090 96098 57b115 96099 57b11f 96098->96099 96100 57b1d8 96098->96100 96102 4f7510 53 API calls 96099->96102 96101 57b20a GetCurrentDirectoryW 96100->96101 96103 4f7510 53 API calls 96100->96103 96104 50fe0b 22 API calls 96101->96104 96105 57b130 96102->96105 96106 57b1ef 96103->96106 96107 57b22f GetCurrentDirectoryW 96104->96107 96108 4f7620 22 API calls 96105->96108 96109 4f7620 22 API calls 96106->96109 96110 57b23c 96107->96110 96111 57b13a 96108->96111 96112 57b1f9 _wcslen 96109->96112 96114 57b275 96110->96114 96206 4f9c6e 22 API calls 96110->96206 96113 4f7510 53 API calls 96111->96113 96112->96101 96112->96114 96115 57b14b 96113->96115 96122 57b287 96114->96122 96123 57b28b 96114->96123 96117 4f7620 22 API calls 96115->96117 96119 57b155 96117->96119 96118 57b255 96207 4f9c6e 22 API calls 96118->96207 96121 4f7510 53 API calls 96119->96121 96125 57b166 96121->96125 96127 57b39a CreateProcessW 96122->96127 96128 57b2f8 96122->96128 96209 5607c0 10 API calls 96123->96209 96124 57b265 96208 4f9c6e 22 API calls 96124->96208 96130 4f7620 22 API calls 96125->96130 96170 57b32f _wcslen 96127->96170 96212 5511c8 39 API calls 96128->96212 96133 57b170 96130->96133 96131 57b294 96210 5606e6 10 API calls 96131->96210 96136 57b1a6 GetSystemDirectoryW 96133->96136 96140 4f7510 53 API calls 96133->96140 96135 57b2fd 96138 57b323 96135->96138 96139 57b32a 96135->96139 96142 50fe0b 22 API calls 96136->96142 96137 57b2aa 96211 5605a7 8 API calls 96137->96211 96213 551201 128 API calls 2 library calls 96138->96213 96214 5514ce 6 API calls 96139->96214 96144 57b187 96140->96144 96147 57b1cb GetSystemDirectoryW 96142->96147 96149 4f7620 22 API calls 96144->96149 96146 57b2d0 96146->96122 96147->96110 96148 57b328 96148->96170 96152 57b191 _wcslen 96149->96152 96150 57b3d6 GetLastError 96162 57b41a 96150->96162 96151 57b42f CloseHandle 96153 57b43f 96151->96153 96163 57b49a 96151->96163 96152->96110 96152->96136 96155 57b446 CloseHandle 96153->96155 96156 57b451 96153->96156 96155->96156 96158 57b463 96156->96158 96159 57b458 CloseHandle 96156->96159 96157 57b4a6 96157->96162 96160 57b475 96158->96160 96161 57b46a CloseHandle 96158->96161 96159->96158 96215 5609d9 34 API calls 96160->96215 96161->96160 96198 560175 96162->96198 96163->96157 96168 57b4d2 CloseHandle 96163->96168 96167 57b486 96216 57b536 25 API calls 96167->96216 96168->96162 96170->96150 96170->96151 96172 4f7525 96171->96172 96188 4f7522 96171->96188 96173 4f752d 96172->96173 96174 4f755b 96172->96174 96217 5151c6 26 API calls 96173->96217 96176 4f756d 96174->96176 96183 53500f 96174->96183 96184 5350f6 96174->96184 96218 50fb21 51 API calls 96176->96218 96177 4f753d 96182 50fddb 22 API calls 96177->96182 96180 53510e 96180->96180 96185 4f7547 96182->96185 96187 50fe0b 22 API calls 96183->96187 96193 535088 96183->96193 96220 515183 26 API calls 96184->96220 96186 4f9cb3 22 API calls 96185->96186 96186->96188 96190 535058 96187->96190 96194 4f7620 96188->96194 96189 50fddb 22 API calls 96191 53507f 96189->96191 96190->96189 96192 4f9cb3 22 API calls 96191->96192 96192->96193 96219 50fb21 51 API calls 96193->96219 96195 4f762a _wcslen 96194->96195 96196 50fe0b 22 API calls 96195->96196 96197 4f763f 96196->96197 96197->96098 96221 56030f 96198->96221 96202 4fb578 96201->96202 96203 4fb57f 96201->96203 96202->96203 96234 5162d1 39 API calls 96202->96234 96203->96086 96205 4fb5c2 96205->96086 96206->96118 96207->96124 96208->96114 96209->96131 96210->96137 96211->96146 96212->96135 96213->96148 96214->96170 96215->96167 96216->96163 96217->96177 96218->96177 96219->96184 96220->96180 96222 560321 CloseHandle 96221->96222 96223 560329 96221->96223 96222->96223 96224 560336 96223->96224 96225 56032e CloseHandle 96223->96225 96226 560343 96224->96226 96227 56033b CloseHandle 96224->96227 96225->96224 96228 560350 96226->96228 96229 560348 CloseHandle 96226->96229 96227->96226 96230 560355 CloseHandle 96228->96230 96231 56035d 96228->96231 96229->96228 96230->96231 96232 560362 CloseHandle 96231->96232 96233 56017d 96231->96233 96232->96233 96233->96037 96234->96205 96245 55def7 96235->96245 96237 55d529 Process32NextW 96238 55d5db CloseHandle 96237->96238 96244 55d522 96237->96244 96238->96043 96239 4fa961 22 API calls 96239->96244 96240 4f9cb3 22 API calls 96240->96244 96244->96237 96244->96238 96244->96239 96244->96240 96251 4f525f 22 API calls 96244->96251 96252 4f6350 22 API calls 96244->96252 96253 50ce60 41 API calls 96244->96253 96246 55df02 96245->96246 96247 55df19 96246->96247 96250 55df1f 96246->96250 96254 5163b2 GetStringTypeW _strftime 96246->96254 96255 5162fb 39 API calls 96247->96255 96250->96244 96251->96244 96252->96244 96253->96244 96254->96246 96255->96250 96257 55dc06 96256->96257 96258 55dbdc GetFileAttributesW 96256->96258 96257->96058 96258->96257 96259 55dbe8 FindFirstFileW 96258->96259 96259->96257 96260 55dbf9 FindClose 96259->96260 96260->96257 96262 4faceb 23 API calls 96261->96262 96263 582af3 96262->96263 96264 582b1d 96263->96264 96265 582aff 96263->96265 96267 4f6b57 22 API calls 96264->96267 96266 4f7510 53 API calls 96265->96266 96268 582b0c 96266->96268 96269 582b1b 96267->96269 96268->96269 96271 4fa8c7 22 API calls __fread_nolock 96268->96271 96269->96061 96271->96269 96272 532402 96275 4f1410 96272->96275 96276 4f144f mciSendStringW 96275->96276 96277 5324b8 DestroyWindow 96275->96277 96278 4f146b 96276->96278 96279 4f16c6 96276->96279 96290 5324c4 96277->96290 96281 4f1479 96278->96281 96278->96290 96279->96278 96280 4f16d5 UnregisterHotKey 96279->96280 96280->96279 96308 4f182e 96281->96308 96284 532509 96289 53252d 96284->96289 96291 53251c FreeLibrary 96284->96291 96285 5324e2 FindClose 96285->96290 96286 5324d8 96286->96290 96314 4f6246 CloseHandle 96286->96314 96287 4f148e 96287->96289 96296 4f149c 96287->96296 96292 532541 VirtualFree 96289->96292 96299 4f1509 96289->96299 96290->96284 96290->96285 96290->96286 96291->96284 96292->96289 96293 4f14f8 CoUninitialize 96293->96299 96294 532589 96301 532598 messages 96294->96301 96315 5632eb 6 API calls messages 96294->96315 96295 4f1514 96298 4f1524 96295->96298 96296->96293 96312 4f1944 VirtualFreeEx CloseHandle 96298->96312 96299->96294 96299->96295 96304 532627 96301->96304 96316 5564d4 22 API calls messages 96301->96316 96303 4f153a 96303->96301 96305 4f161f 96303->96305 96304->96304 96305->96304 96313 4f1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96305->96313 96307 4f16c1 96310 4f183b 96308->96310 96309 4f1480 96309->96284 96309->96287 96310->96309 96317 55702a 22 API calls 96310->96317 96312->96303 96313->96307 96314->96286 96315->96294 96316->96301 96317->96310 96318 4fdefc 96321 4f1d6f 96318->96321 96320 4fdf07 96322 4f1d8c 96321->96322 96330 4f1f6f 96322->96330 96324 4f1da6 96325 532759 96324->96325 96327 4f1e36 96324->96327 96328 4f1dc2 96324->96328 96334 56359c 82 API calls __wsopen_s 96325->96334 96327->96320 96328->96327 96333 4f289a 23 API calls 96328->96333 96331 4fec40 348 API calls 96330->96331 96332 4f1f98 96331->96332 96332->96324 96333->96327 96334->96327 96335 4f105b 96340 4f344d 96335->96340 96337 4f106a 96371 5100a3 29 API calls __onexit 96337->96371 96339 4f1074 96341 4f345d __wsopen_s 96340->96341 96342 4fa961 22 API calls 96341->96342 96343 4f3513 96342->96343 96372 4f3a5a 96343->96372 96345 4f351c 96379 4f3357 96345->96379 96350 4f515f 22 API calls 96351 4f3544 96350->96351 96352 4fa961 22 API calls 96351->96352 96353 4f354d 96352->96353 96354 4fa6c3 22 API calls 96353->96354 96355 4f3556 RegOpenKeyExW 96354->96355 96356 533176 RegQueryValueExW 96355->96356 96361 4f3578 96355->96361 96357 533193 96356->96357 96358 53320c RegCloseKey 96356->96358 96359 50fe0b 22 API calls 96357->96359 96358->96361 96369 53321e _wcslen 96358->96369 96360 5331ac 96359->96360 96362 4f5722 22 API calls 96360->96362 96361->96337 96363 5331b7 RegQueryValueExW 96362->96363 96364 5331d4 96363->96364 96367 5331ee messages 96363->96367 96365 4f6b57 22 API calls 96364->96365 96365->96367 96366 4f4c6d 22 API calls 96366->96369 96367->96358 96368 4f9cb3 22 API calls 96368->96369 96369->96361 96369->96366 96369->96368 96370 4f515f 22 API calls 96369->96370 96370->96369 96371->96339 96373 531f50 __wsopen_s 96372->96373 96374 4f3a67 GetModuleFileNameW 96373->96374 96375 4f9cb3 22 API calls 96374->96375 96376 4f3a8d 96375->96376 96377 4f3aa2 23 API calls 96376->96377 96378 4f3a97 96377->96378 96378->96345 96380 531f50 __wsopen_s 96379->96380 96381 4f3364 GetFullPathNameW 96380->96381 96382 4f3386 96381->96382 96383 4f6b57 22 API calls 96382->96383 96384 4f33a4 96383->96384 96385 4f33c6 96384->96385 96386 4f33dd 96385->96386 96387 5330bb 96385->96387 96394 4f33ee 96386->96394 96389 50fddb 22 API calls 96387->96389 96391 5330c5 _wcslen 96389->96391 96390 4f33e8 96390->96350 96392 50fe0b 22 API calls 96391->96392 96393 5330fe __fread_nolock 96392->96393 96395 4f33fe _wcslen 96394->96395 96396 53311d 96395->96396 96397 4f3411 96395->96397 96399 50fddb 22 API calls 96396->96399 96404 4fa587 96397->96404 96400 533127 96399->96400 96402 50fe0b 22 API calls 96400->96402 96401 4f341e __fread_nolock 96401->96390 96403 533157 __fread_nolock 96402->96403 96405 4fa59d 96404->96405 96408 4fa598 __fread_nolock 96404->96408 96406 53f80f 96405->96406 96407 50fe0b 22 API calls 96405->96407 96407->96408 96408->96401 96409 542a00 96425 4fd7b0 messages 96409->96425 96410 4fdb11 PeekMessageW 96410->96425 96411 4fd807 GetInputState 96411->96410 96411->96425 96412 541cbe TranslateAcceleratorW 96412->96425 96414 4fdb8f PeekMessageW 96414->96425 96415 4fda04 timeGetTime 96415->96425 96416 4fdb73 TranslateMessage DispatchMessageW 96416->96414 96417 4fdbaf Sleep 96417->96425 96418 542b74 Sleep 96431 542a51 96418->96431 96420 541dda timeGetTime 96455 50e300 23 API calls 96420->96455 96422 55d4dc 47 API calls 96422->96431 96424 542c0b GetExitCodeProcess 96429 542c37 CloseHandle 96424->96429 96430 542c21 WaitForSingleObject 96424->96430 96425->96410 96425->96411 96425->96412 96425->96414 96425->96415 96425->96416 96425->96417 96425->96418 96425->96420 96428 4fd9d5 96425->96428 96425->96431 96437 4fec40 348 API calls 96425->96437 96438 4fbf40 348 API calls 96425->96438 96439 501310 348 API calls 96425->96439 96441 4fdd50 96425->96441 96448 50edf6 96425->96448 96453 4fdfd0 348 API calls 3 library calls 96425->96453 96454 50e551 timeGetTime 96425->96454 96456 563a2a 23 API calls 96425->96456 96457 56359c 82 API calls __wsopen_s 96425->96457 96426 5829bf GetForegroundWindow 96426->96431 96429->96431 96430->96425 96430->96429 96431->96422 96431->96424 96431->96425 96431->96426 96431->96428 96432 542ca9 Sleep 96431->96432 96458 575658 23 API calls 96431->96458 96459 55e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96431->96459 96460 50e551 timeGetTime 96431->96460 96432->96425 96437->96425 96438->96425 96439->96425 96442 4fdd6f 96441->96442 96443 4fdd83 96441->96443 96461 4fd260 96442->96461 96493 56359c 82 API calls __wsopen_s 96443->96493 96446 4fdd7a 96446->96425 96447 542f75 96447->96447 96449 50ee09 96448->96449 96450 50ee12 96448->96450 96449->96425 96450->96449 96451 50ee36 IsDialogMessageW 96450->96451 96452 54efaf GetClassLongW 96450->96452 96451->96449 96451->96450 96452->96450 96452->96451 96453->96425 96454->96425 96455->96425 96456->96425 96457->96425 96458->96431 96459->96431 96460->96431 96462 4fec40 348 API calls 96461->96462 96481 4fd29d 96462->96481 96463 541bc4 96499 56359c 82 API calls __wsopen_s 96463->96499 96465 4fd30b messages 96465->96446 96466 4fd3c3 96468 4fd3ce 96466->96468 96469 4fd6d5 96466->96469 96467 4fd5ff 96470 541bb5 96467->96470 96471 4fd614 96467->96471 96473 50fddb 22 API calls 96468->96473 96469->96465 96477 50fe0b 22 API calls 96469->96477 96498 575705 23 API calls 96470->96498 96475 50fddb 22 API calls 96471->96475 96472 4fd4b8 96478 50fe0b 22 API calls 96472->96478 96482 4fd3d5 __fread_nolock 96473->96482 96485 4fd46a 96475->96485 96476 50fddb 22 API calls 96476->96481 96477->96482 96488 4fd429 __fread_nolock messages 96478->96488 96479 50fddb 22 API calls 96480 4fd3f6 96479->96480 96480->96488 96494 4fbec0 348 API calls 96480->96494 96481->96463 96481->96465 96481->96466 96481->96469 96481->96472 96481->96476 96481->96488 96482->96479 96482->96480 96484 541ba4 96497 56359c 82 API calls __wsopen_s 96484->96497 96485->96446 96487 4f1f6f 348 API calls 96487->96488 96488->96467 96488->96484 96488->96485 96488->96487 96489 541b7f 96488->96489 96491 541b5d 96488->96491 96496 56359c 82 API calls __wsopen_s 96489->96496 96495 56359c 82 API calls __wsopen_s 96491->96495 96493->96447 96494->96488 96495->96485 96496->96485 96497->96485 96498->96463 96499->96465 96500 532ba5 96501 4f2b25 96500->96501 96502 532baf 96500->96502 96528 4f2b83 7 API calls 96501->96528 96503 4f3a5a 24 API calls 96502->96503 96506 532bb8 96503->96506 96508 4f9cb3 22 API calls 96506->96508 96510 532bc6 96508->96510 96509 4f2b2f 96516 4f2b44 96509->96516 96532 4f3837 96509->96532 96511 532bf5 96510->96511 96512 532bce 96510->96512 96514 4f33c6 22 API calls 96511->96514 96513 4f33c6 22 API calls 96512->96513 96517 532bd9 96513->96517 96518 532bf1 GetForegroundWindow ShellExecuteW 96514->96518 96519 4f2b5f 96516->96519 96542 4f30f2 96516->96542 96546 4f6350 22 API calls 96517->96546 96522 532c26 96518->96522 96525 4f2b66 SetCurrentDirectoryW 96519->96525 96522->96519 96524 532be7 96526 4f33c6 22 API calls 96524->96526 96527 4f2b7a 96525->96527 96526->96518 96547 4f2cd4 7 API calls 96528->96547 96530 4f2b2a 96531 4f2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96530->96531 96531->96509 96533 4f3862 ___scrt_fastfail 96532->96533 96548 4f4212 96533->96548 96537 533386 Shell_NotifyIconW 96538 4f3906 Shell_NotifyIconW 96552 4f3923 96538->96552 96540 4f38e8 96540->96537 96540->96538 96541 4f391c 96541->96516 96543 4f3154 96542->96543 96544 4f3104 ___scrt_fastfail 96542->96544 96543->96519 96545 4f3123 Shell_NotifyIconW 96544->96545 96545->96543 96546->96524 96547->96530 96549 5335a4 96548->96549 96550 4f38b7 96548->96550 96549->96550 96551 5335ad DestroyIcon 96549->96551 96550->96540 96574 55c874 42 API calls _strftime 96550->96574 96551->96550 96553 4f393f 96552->96553 96572 4f3a13 96552->96572 96575 4f6270 96553->96575 96556 533393 LoadStringW 96559 5333ad 96556->96559 96557 4f395a 96558 4f6b57 22 API calls 96557->96558 96560 4f396f 96558->96560 96567 4f3994 ___scrt_fastfail 96559->96567 96581 4fa8c7 22 API calls __fread_nolock 96559->96581 96561 4f397c 96560->96561 96562 5333c9 96560->96562 96561->96559 96565 4f3986 96561->96565 96582 4f6350 22 API calls 96562->96582 96580 4f6350 22 API calls 96565->96580 96570 4f39f9 Shell_NotifyIconW 96567->96570 96568 5333d7 96568->96567 96569 4f33c6 22 API calls 96568->96569 96571 5333f9 96569->96571 96570->96572 96573 4f33c6 22 API calls 96571->96573 96572->96541 96573->96567 96574->96540 96576 50fe0b 22 API calls 96575->96576 96577 4f6295 96576->96577 96578 50fddb 22 API calls 96577->96578 96579 4f394d 96578->96579 96579->96556 96579->96557 96580->96567 96581->96567 96582->96568 96583 4f1098 96588 4f42de 96583->96588 96587 4f10a7 96589 4fa961 22 API calls 96588->96589 96590 4f42f5 GetVersionExW 96589->96590 96591 4f6b57 22 API calls 96590->96591 96592 4f4342 96591->96592 96593 4f93b2 22 API calls 96592->96593 96597 4f4378 96592->96597 96594 4f436c 96593->96594 96596 4f37a0 22 API calls 96594->96596 96595 4f441b GetCurrentProcess IsWow64Process 96598 4f4437 96595->96598 96596->96597 96597->96595 96603 5337df 96597->96603 96599 4f444f LoadLibraryA 96598->96599 96600 533824 GetSystemInfo 96598->96600 96601 4f449c GetSystemInfo 96599->96601 96602 4f4460 GetProcAddress 96599->96602 96605 4f4476 96601->96605 96602->96601 96604 4f4470 GetNativeSystemInfo 96602->96604 96604->96605 96606 4f447a FreeLibrary 96605->96606 96607 4f109d 96605->96607 96606->96607 96608 5100a3 29 API calls __onexit 96607->96608 96608->96587 96609 4f2e37 96610 4fa961 22 API calls 96609->96610 96611 4f2e4d 96610->96611 96688 4f4ae3 96611->96688 96613 4f2e6b 96614 4f3a5a 24 API calls 96613->96614 96615 4f2e7f 96614->96615 96616 4f9cb3 22 API calls 96615->96616 96617 4f2e8c 96616->96617 96618 4f4ecb 94 API calls 96617->96618 96619 4f2ea5 96618->96619 96620 4f2ead 96619->96620 96621 532cb0 96619->96621 96702 4fa8c7 22 API calls __fread_nolock 96620->96702 96622 562cf9 80 API calls 96621->96622 96623 532cc3 96622->96623 96624 532ccf 96623->96624 96627 4f4f39 68 API calls 96623->96627 96630 4f4f39 68 API calls 96624->96630 96626 4f2ec3 96703 4f6f88 22 API calls 96626->96703 96627->96624 96629 4f2ecf 96631 4f9cb3 22 API calls 96629->96631 96632 532ce5 96630->96632 96633 4f2edc 96631->96633 96720 4f3084 22 API calls 96632->96720 96704 4fa81b 41 API calls 96633->96704 96636 4f2eec 96638 4f9cb3 22 API calls 96636->96638 96637 532d02 96721 4f3084 22 API calls 96637->96721 96640 4f2f12 96638->96640 96705 4fa81b 41 API calls 96640->96705 96641 532d1e 96643 4f3a5a 24 API calls 96641->96643 96644 532d44 96643->96644 96722 4f3084 22 API calls 96644->96722 96645 4f2f21 96647 4fa961 22 API calls 96645->96647 96649 4f2f3f 96647->96649 96648 532d50 96723 4fa8c7 22 API calls __fread_nolock 96648->96723 96706 4f3084 22 API calls 96649->96706 96652 532d5e 96724 4f3084 22 API calls 96652->96724 96653 4f2f4b 96707 514a28 40 API calls 3 library calls 96653->96707 96655 532d6d 96725 4fa8c7 22 API calls __fread_nolock 96655->96725 96657 4f2f59 96657->96632 96658 4f2f63 96657->96658 96708 514a28 40 API calls 3 library calls 96658->96708 96661 532d83 96726 4f3084 22 API calls 96661->96726 96662 4f2f6e 96662->96637 96664 4f2f78 96662->96664 96709 514a28 40 API calls 3 library calls 96664->96709 96665 532d90 96667 4f2f83 96667->96641 96668 4f2f8d 96667->96668 96710 514a28 40 API calls 3 library calls 96668->96710 96670 4f2f98 96671 4f2fdc 96670->96671 96711 4f3084 22 API calls 96670->96711 96671->96655 96672 4f2fe8 96671->96672 96672->96665 96714 4f63eb 22 API calls 96672->96714 96674 4f2fbf 96712 4fa8c7 22 API calls __fread_nolock 96674->96712 96677 4f2ff8 96715 4f6a50 22 API calls 96677->96715 96678 4f2fcd 96713 4f3084 22 API calls 96678->96713 96681 4f3006 96716 4f70b0 23 API calls 96681->96716 96683 4f3021 96686 4f3065 96683->96686 96717 4f6f88 22 API calls 96683->96717 96718 4f70b0 23 API calls 96683->96718 96719 4f3084 22 API calls 96683->96719 96689 4f4af0 __wsopen_s 96688->96689 96690 4f6b57 22 API calls 96689->96690 96691 4f4b22 96689->96691 96690->96691 96700 4f4b58 96691->96700 96727 4f4c6d 96691->96727 96693 4f4c6d 22 API calls 96693->96700 96694 4f9cb3 22 API calls 96696 4f4c52 96694->96696 96695 4f9cb3 22 API calls 96695->96700 96697 4f515f 22 API calls 96696->96697 96699 4f4c5e 96697->96699 96698 4f515f 22 API calls 96698->96700 96699->96613 96700->96693 96700->96695 96700->96698 96701 4f4c29 96700->96701 96701->96694 96701->96699 96702->96626 96703->96629 96704->96636 96705->96645 96706->96653 96707->96657 96708->96662 96709->96667 96710->96670 96711->96674 96712->96678 96713->96671 96714->96677 96715->96681 96716->96683 96717->96683 96718->96683 96719->96683 96720->96637 96721->96641 96722->96648 96723->96652 96724->96655 96725->96661 96726->96665 96728 4faec9 22 API calls 96727->96728 96729 4f4c78 96728->96729 96729->96691 96730 4f3156 96733 4f3170 96730->96733 96734 4f3187 96733->96734 96735 4f318c 96734->96735 96736 4f31eb 96734->96736 96777 4f31e9 96734->96777 96737 4f3199 96735->96737 96738 4f3265 PostQuitMessage 96735->96738 96740 532dfb 96736->96740 96741 4f31f1 96736->96741 96743 4f31a4 96737->96743 96744 532e7c 96737->96744 96774 4f316a 96738->96774 96739 4f31d0 DefWindowProcW 96739->96774 96788 4f18e2 10 API calls 96740->96788 96745 4f321d SetTimer RegisterWindowMessageW 96741->96745 96746 4f31f8 96741->96746 96748 4f31ae 96743->96748 96749 532e68 96743->96749 96791 55bf30 34 API calls ___scrt_fastfail 96744->96791 96750 4f3246 CreatePopupMenu 96745->96750 96745->96774 96752 4f3201 KillTimer 96746->96752 96753 532d9c 96746->96753 96747 532e1c 96789 50e499 42 API calls 96747->96789 96756 4f31b9 96748->96756 96757 532e4d 96748->96757 96778 55c161 96749->96778 96750->96774 96761 4f30f2 Shell_NotifyIconW 96752->96761 96759 532da1 96753->96759 96760 532dd7 MoveWindow 96753->96760 96763 4f31c4 96756->96763 96764 4f3253 96756->96764 96757->96739 96790 550ad7 22 API calls 96757->96790 96758 532e8e 96758->96739 96758->96774 96765 532da7 96759->96765 96766 532dc6 SetFocus 96759->96766 96760->96774 96762 4f3214 96761->96762 96785 4f3c50 DeleteObject DestroyWindow 96762->96785 96763->96739 96773 4f30f2 Shell_NotifyIconW 96763->96773 96786 4f326f 44 API calls ___scrt_fastfail 96764->96786 96765->96763 96769 532db0 96765->96769 96766->96774 96787 4f18e2 10 API calls 96769->96787 96771 4f3263 96771->96774 96775 532e41 96773->96775 96776 4f3837 49 API calls 96775->96776 96776->96777 96777->96739 96779 55c276 96778->96779 96780 55c179 ___scrt_fastfail 96778->96780 96779->96774 96781 4f3923 24 API calls 96780->96781 96783 55c1a0 96781->96783 96782 55c25f KillTimer SetTimer 96782->96779 96783->96782 96784 55c251 Shell_NotifyIconW 96783->96784 96784->96782 96785->96774 96786->96771 96787->96774 96788->96747 96789->96763 96790->96777 96791->96758 96792 4ffe73 96793 50ceb1 23 API calls 96792->96793 96794 4ffe89 96793->96794 96799 50cf92 96794->96799 96796 4ffeb3 96811 56359c 82 API calls __wsopen_s 96796->96811 96798 544ab8 96800 4f6270 22 API calls 96799->96800 96801 50cfc9 96800->96801 96802 4f9cb3 22 API calls 96801->96802 96804 50cffa 96801->96804 96803 54d166 96802->96803 96812 4f6350 22 API calls 96803->96812 96804->96796 96806 54d171 96813 50d2f0 40 API calls 96806->96813 96808 54d184 96809 54d188 96808->96809 96810 4faceb 23 API calls 96808->96810 96810->96809 96811->96798 96812->96806 96813->96808 96814 4f1033 96819 4f4c91 96814->96819 96818 4f1042 96820 4fa961 22 API calls 96819->96820 96821 4f4cff 96820->96821 96827 4f3af0 96821->96827 96824 4f4d9c 96825 4f1038 96824->96825 96830 4f51f7 22 API calls __fread_nolock 96824->96830 96826 5100a3 29 API calls __onexit 96825->96826 96826->96818 96831 4f3b1c 96827->96831 96830->96824 96832 4f3b0f 96831->96832 96833 4f3b29 96831->96833 96832->96824 96833->96832 96834 4f3b30 RegOpenKeyExW 96833->96834 96834->96832 96835 4f3b4a RegQueryValueExW 96834->96835 96836 4f3b6b 96835->96836 96837 4f3b80 RegCloseKey 96835->96837 96836->96837 96837->96832

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 389 4f42de-4f434d call 4fa961 GetVersionExW call 4f6b57 394 533617-53362a 389->394 395 4f4353 389->395 397 53362b-53362f 394->397 396 4f4355-4f4357 395->396 398 4f435d-4f43bc call 4f93b2 call 4f37a0 396->398 399 533656 396->399 400 533632-53363e 397->400 401 533631 397->401 417 5337df-5337e6 398->417 418 4f43c2-4f43c4 398->418 404 53365d-533660 399->404 400->397 403 533640-533642 400->403 401->400 403->396 406 533648-53364f 403->406 407 4f441b-4f4435 GetCurrentProcess IsWow64Process 404->407 408 533666-5336a8 404->408 406->394 410 533651 406->410 413 4f4437 407->413 414 4f4494-4f449a 407->414 408->407 411 5336ae-5336b1 408->411 410->399 415 5336b3-5336bd 411->415 416 5336db-5336e5 411->416 419 4f443d-4f4449 413->419 414->419 422 5336ca-5336d6 415->422 423 5336bf-5336c5 415->423 425 5336e7-5336f3 416->425 426 5336f8-533702 416->426 427 533806-533809 417->427 428 5337e8 417->428 418->404 424 4f43ca-4f43dd 418->424 420 4f444f-4f445e LoadLibraryA 419->420 421 533824-533828 GetSystemInfo 419->421 429 4f449c-4f44a6 GetSystemInfo 420->429 430 4f4460-4f446e GetProcAddress 420->430 422->407 423->407 431 533726-53372f 424->431 432 4f43e3-4f43e5 424->432 425->407 434 533715-533721 426->434 435 533704-533710 426->435 436 5337f4-5337fc 427->436 437 53380b-53381a 427->437 433 5337ee 428->433 439 4f4476-4f4478 429->439 430->429 438 4f4470-4f4474 GetNativeSystemInfo 430->438 442 533731-533737 431->442 443 53373c-533748 431->443 440 4f43eb-4f43ee 432->440 441 53374d-533762 432->441 433->436 434->407 435->407 436->427 437->433 444 53381c-533822 437->444 438->439 447 4f447a-4f447b FreeLibrary 439->447 448 4f4481-4f4493 439->448 449 533791-533794 440->449 450 4f43f4-4f440f 440->450 445 533764-53376a 441->445 446 53376f-53377b 441->446 442->407 443->407 444->436 445->407 446->407 447->448 449->407 451 53379a-5337c1 449->451 452 533780-53378c 450->452 453 4f4415 450->453 454 5337c3-5337c9 451->454 455 5337ce-5337da 451->455 452->407 453->407 454->407 455->407
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 004F430D
                                                                                                                                                                                                                                            • Part of subcall function 004F6B57: _wcslen.LIBCMT ref: 004F6B6A
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,0058CB64,00000000,?,?), ref: 004F4422
                                                                                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000,?,?), ref: 004F4429
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 004F4454
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 004F4466
                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 004F4474
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?), ref: 004F447B
                                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?), ref: 004F44A0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                          • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                          • Opcode ID: 710b43d934ff1eed517e4edb07e14542cce83ec1f580481210aa4026e0b72be8
                                                                                                                                                                                                                                          • Instruction ID: 6b81fa5c1b001c5696f9db8654650fac93d5a236c42a967e1b7b4aedc5394d8f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 710b43d934ff1eed517e4edb07e14542cce83ec1f580481210aa4026e0b72be8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26A1143191AEC4CFC712C7A87C419A63FA47B73F48B145D99D441A3A23D638460DEB2E

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1000 4f42a2-4f42ba CreateStreamOnHGlobal 1001 4f42bc-4f42d3 FindResourceExW 1000->1001 1002 4f42da-4f42dd 1000->1002 1003 4f42d9 1001->1003 1004 5335ba-5335c9 LoadResource 1001->1004 1003->1002 1004->1003 1005 5335cf-5335dd SizeofResource 1004->1005 1005->1003 1006 5335e3-5335ee LockResource 1005->1006 1006->1003 1007 5335f4-533612 1006->1007 1007->1003
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,004F50AA,?,?,00000000,00000000), ref: 004F42B2
                                                                                                                                                                                                                                          • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,004F50AA,?,?,00000000,00000000), ref: 004F42C9
                                                                                                                                                                                                                                          • LoadResource.KERNEL32(?,00000000,?,?,004F50AA,?,?,00000000,00000000,?,?,?,?,?,?,004F4F20), ref: 005335BE
                                                                                                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000,?,?,004F50AA,?,?,00000000,00000000,?,?,?,?,?,?,004F4F20), ref: 005335D3
                                                                                                                                                                                                                                          • LockResource.KERNEL32(004F50AA,?,?,004F50AA,?,?,00000000,00000000,?,?,?,?,?,?,004F4F20,?), ref: 005335E6
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                          • String ID: SCRIPT
                                                                                                                                                                                                                                          • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                          • Opcode ID: 15f83ed939a37e651509a092ae384fc5d9a62843a479c99c2ec9075e1183d44a
                                                                                                                                                                                                                                          • Instruction ID: a1656488022dcaf32c65ef728da209c720ff0fbd563d9dde438c271eac9d1236
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 15f83ed939a37e651509a092ae384fc5d9a62843a479c99c2ec9075e1183d44a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47117C74200704BFE7218B65DC48F277FB9EBD5B91F1081AAF902A66A0DB71D8049B30

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 004F2B6B
                                                                                                                                                                                                                                            • Part of subcall function 004F3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,005C1418,?,004F2E7F,?,?,?,00000000), ref: 004F3A78
                                                                                                                                                                                                                                            • Part of subcall function 004F9CB3: _wcslen.LIBCMT ref: 004F9CBD
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(runas,?,?,?,?,?,005B2224), ref: 00532C10
                                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,?,?,005B2224), ref: 00532C17
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                          • String ID: runas
                                                                                                                                                                                                                                          • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                          • Opcode ID: d1ee14e64f9802ee53ab2054c8149aa83b96f02889f43ad6b922d2f90a383f14
                                                                                                                                                                                                                                          • Instruction ID: 1e1a4abb521f2d19feecc91ce96f6e213c0b1725f8985747473072b63dce7234
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d1ee14e64f9802ee53ab2054c8149aa83b96f02889f43ad6b922d2f90a383f14
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4911E7311087496ECB05FF61D852EBEBBE4AB91745F04141FF742520A3DF789909D71A

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1469 55d4dc-55d524 CreateToolhelp32Snapshot Process32FirstW call 55def7 1472 55d5d2-55d5d5 1469->1472 1473 55d529-55d538 Process32NextW 1472->1473 1474 55d5db-55d5ea CloseHandle 1472->1474 1473->1474 1475 55d53e-55d5ad call 4fa961 * 2 call 4f9cb3 call 4f525f call 4f988f call 4f6350 call 50ce60 1473->1475 1490 55d5b7-55d5be 1475->1490 1491 55d5af-55d5b1 1475->1491 1492 55d5c0-55d5cd call 4f988f * 2 1490->1492 1491->1492 1493 55d5b3-55d5b5 1491->1493 1492->1472 1493->1490 1493->1492
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0055D501
                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0055D50F
                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0055D52F
                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 0055D5DC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 420147892-0
                                                                                                                                                                                                                                          • Opcode ID: eda02c89e49480e65e48f2b8ebc0a9726304409f9239f3f936033e57bd4231ac
                                                                                                                                                                                                                                          • Instruction ID: 3e7d0f6ed1dcbe74b3832d36a982f1d13412bd6f21aa4dccb6748b74ff99dddd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eda02c89e49480e65e48f2b8ebc0a9726304409f9239f3f936033e57bd4231ac
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B3192720082059FD310EF54C895ABFBFF8AF99344F14092EF985921A1EB719948CBA2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00535222), ref: 0055DBCE
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?), ref: 0055DBDD
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0055DBEE
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0055DBFA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2695905019-0
                                                                                                                                                                                                                                          • Opcode ID: 4b2d7073b9073fd5d5d27be9d3b8f32dc83ba13fb61b89dcfaf34d4b36ed428b
                                                                                                                                                                                                                                          • Instruction ID: 6eaccaa566848c88fa641c5c01fb2f7fc7fb9f78c5503ddcb22ee4b0fce20b12
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4b2d7073b9073fd5d5d27be9d3b8f32dc83ba13fb61b89dcfaf34d4b36ed428b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0F08C328109109782306B68AC0D8AE3FBCAE41336B104702FC77D20E0EBB06D5C9AA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(005228E9,?,00514CBE,005228E9,005B88B8,0000000C,00514E15,005228E9,00000002,00000000,?,005228E9), ref: 00514D09
                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,00514CBE,005228E9,005B88B8,0000000C,00514E15,005228E9,00000002,00000000,?,005228E9), ref: 00514D10
                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00514D22
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                          • Opcode ID: f1faec4a13b9a7d7cb52d8299fb74dd9e1e665379c47b51032c74edd68721702
                                                                                                                                                                                                                                          • Instruction ID: 39dbaad73aeaeead5e5ab53279e6e4b1597345be37f9e8b97de0e9466a4e1658
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1faec4a13b9a7d7cb52d8299fb74dd9e1e665379c47b51032c74edd68721702
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16E0B631000148ABDF11AF54ED0DA983F69FF92B81B105414FC099A122CB35ED86EF90
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BuffCharUpper
                                                                                                                                                                                                                                          • String ID: p#\
                                                                                                                                                                                                                                          • API String ID: 3964851224-2009390076
                                                                                                                                                                                                                                          • Opcode ID: ae3a5afb61089c9dd3429f9944efa0f0089522cbce622a8eb49f2b025a2a7c04
                                                                                                                                                                                                                                          • Instruction ID: 3020bb3dec30f43ca972c219665cbe904977c9c5ebc8bfd6b550369f27c3b636
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae3a5afb61089c9dd3429f9944efa0f0089522cbce622a8eb49f2b025a2a7c04
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63A27E705083458FD714DF14C580B6ABBE1FF89308F24896EEA8A8B392D775EC45CB96

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 0 57aff9-57b056 call 512340 3 57b094-57b098 0->3 4 57b058-57b06b call 4fb567 0->4 5 57b0dd-57b0e0 3->5 6 57b09a-57b0bb call 4fb567 * 2 3->6 15 57b06d-57b092 call 4fb567 * 2 4->15 16 57b0c8 4->16 10 57b0f5-57b119 call 4f7510 call 4f7620 5->10 11 57b0e2-57b0e5 5->11 30 57b0bf-57b0c4 6->30 32 57b11f-57b178 call 4f7510 call 4f7620 call 4f7510 call 4f7620 call 4f7510 call 4f7620 10->32 33 57b1d8-57b1e0 10->33 12 57b0e8-57b0ed call 4fb567 11->12 12->10 15->30 20 57b0cb-57b0cf 16->20 25 57b0d1-57b0d7 20->25 26 57b0d9-57b0db 20->26 25->12 26->5 26->10 30->5 34 57b0c6 30->34 80 57b1a6-57b1d6 GetSystemDirectoryW call 50fe0b GetSystemDirectoryW 32->80 81 57b17a-57b195 call 4f7510 call 4f7620 32->81 35 57b1e2-57b1fd call 4f7510 call 4f7620 33->35 36 57b20a-57b238 GetCurrentDirectoryW call 50fe0b GetCurrentDirectoryW 33->36 34->20 35->36 50 57b1ff-57b208 call 514963 35->50 45 57b23c 36->45 48 57b240-57b244 45->48 51 57b246-57b270 call 4f9c6e * 3 48->51 52 57b275-57b285 call 5600d9 48->52 50->36 50->52 51->52 64 57b287-57b289 52->64 65 57b28b-57b2e1 call 5607c0 call 5606e6 call 5605a7 52->65 68 57b2ee-57b2f2 64->68 65->68 100 57b2e3 65->100 70 57b39a-57b3be CreateProcessW 68->70 71 57b2f8-57b321 call 5511c8 68->71 78 57b3c1-57b3d4 call 50fe14 * 2 70->78 84 57b323-57b328 call 551201 71->84 85 57b32a call 5514ce 71->85 101 57b3d6-57b3e8 78->101 102 57b42f-57b43d CloseHandle 78->102 80->45 81->80 107 57b197-57b1a0 call 514963 81->107 99 57b32f-57b33c call 514963 84->99 85->99 115 57b347-57b357 call 514963 99->115 116 57b33e-57b345 99->116 100->68 105 57b3ed-57b3fc 101->105 106 57b3ea 101->106 109 57b43f-57b444 102->109 110 57b49c 102->110 111 57b401-57b42a GetLastError call 4f630c call 4fcfa0 105->111 112 57b3fe 105->112 106->105 107->48 107->80 117 57b446-57b44c CloseHandle 109->117 118 57b451-57b456 109->118 113 57b4a0-57b4a4 110->113 129 57b4e5-57b4f6 call 560175 111->129 112->111 120 57b4a6-57b4b0 113->120 121 57b4b2-57b4bc 113->121 134 57b362-57b372 call 514963 115->134 135 57b359-57b360 115->135 116->115 116->116 117->118 124 57b463-57b468 118->124 125 57b458-57b45e CloseHandle 118->125 120->129 130 57b4c4-57b4e3 call 4fcfa0 CloseHandle 121->130 131 57b4be 121->131 126 57b475-57b49a call 5609d9 call 57b536 124->126 127 57b46a-57b470 CloseHandle 124->127 125->124 126->113 127->126 130->129 131->130 146 57b374-57b37b 134->146 147 57b37d-57b398 call 50fe14 * 3 134->147 135->134 135->135 146->146 146->147 147->78
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0057B198
                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0057B1B0
                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0057B1D4
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0057B200
                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0057B214
                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0057B236
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0057B332
                                                                                                                                                                                                                                            • Part of subcall function 005605A7: GetStdHandle.KERNEL32(000000F6), ref: 005605C6
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0057B34B
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0057B366
                                                                                                                                                                                                                                          • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0057B3B6
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0057B407
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0057B439
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0057B44A
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0057B45C
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0057B46E
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0057B4E3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2178637699-0
                                                                                                                                                                                                                                          • Opcode ID: 89442a7f4966f9a73a696f1c3d2bf34c7458b0fe51aa4b794154ceab09363dcb
                                                                                                                                                                                                                                          • Instruction ID: 890f7f5d3bdd2ae729f8857758e9ee1b2664fb74599216ef257d29a7e3475c11
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 89442a7f4966f9a73a696f1c3d2bf34c7458b0fe51aa4b794154ceab09363dcb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9F1CC315043009FEB24EF25D895B6EBBE1BF85314F14885EF9898B2A2CB35EC44DB52
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetInputState.USER32 ref: 004FD807
                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 004FDA07
                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 004FDB28
                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 004FDB7B
                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 004FDB89
                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 004FDB9F
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 004FDBB1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2189390790-0
                                                                                                                                                                                                                                          • Opcode ID: 308b966c459baef5f9a14d78cb337f43c5c7a7a7da21b37ba2bbda394290f513
                                                                                                                                                                                                                                          • Instruction ID: cb4b04c06aa066c081c47a71e8d214bf79a7b0b1b70b6268f7affc4e0bd2f7f7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 308b966c459baef5f9a14d78cb337f43c5c7a7a7da21b37ba2bbda394290f513
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29420370A04646DFD728CF24C888FBABBA2FF85308F54451EF95587291C7B4E844DB9A

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 004F2D07
                                                                                                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 004F2D31
                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 004F2D42
                                                                                                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?), ref: 004F2D5F
                                                                                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 004F2D6F
                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A9), ref: 004F2D85
                                                                                                                                                                                                                                          • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 004F2D94
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                          • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                          • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                          • Opcode ID: 4104e8db21216a91a5109d7b010f76bf082969c465e70d000720e223168efe13
                                                                                                                                                                                                                                          • Instruction ID: 38ae9de8e31270e70104911f10ea1465e91f8326e97706ec39918a7c2c7628a0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4104e8db21216a91a5109d7b010f76bf082969c465e70d000720e223168efe13
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E21EFB5901608EFDB00DFA4E889A9DBFB4FB19700F00811AFA11B62A0D7B14548EFA5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 457 53065b-53068b call 53042f 460 5306a6-5306b2 call 525221 457->460 461 53068d-530698 call 51f2c6 457->461 466 5306b4-5306c9 call 51f2c6 call 51f2d9 460->466 467 5306cb-530714 call 53039a 460->467 468 53069a-5306a1 call 51f2d9 461->468 466->468 477 530781-53078a GetFileType 467->477 478 530716-53071f 467->478 475 53097d-530983 468->475 479 5307d3-5307d6 477->479 480 53078c-5307bd GetLastError call 51f2a3 CloseHandle 477->480 482 530721-530725 478->482 483 530756-53077c GetLastError call 51f2a3 478->483 486 5307d8-5307dd 479->486 487 5307df-5307e5 479->487 480->468 496 5307c3-5307ce call 51f2d9 480->496 482->483 488 530727-530754 call 53039a 482->488 483->468 492 5307e9-530837 call 52516a 486->492 487->492 493 5307e7 487->493 488->477 488->483 499 530847-53086b call 53014d 492->499 500 530839-530845 call 5305ab 492->500 493->492 496->468 507 53087e-5308c1 499->507 508 53086d 499->508 500->499 506 53086f-530879 call 5286ae 500->506 506->475 510 5308c3-5308c7 507->510 511 5308e2-5308f0 507->511 508->506 510->511 515 5308c9-5308dd 510->515 512 5308f6-5308fa 511->512 513 53097b 511->513 512->513 516 5308fc-53092f CloseHandle call 53039a 512->516 513->475 515->511 519 530963-530977 516->519 520 530931-53095d GetLastError call 51f2a3 call 525333 516->520 519->513 520->519
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0053039A: CreateFileW.KERNELBASE(00000000,00000000,?,00530704,?,?,00000000,?,00530704,00000000,0000000C), ref: 005303B7
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0053076F
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00530776
                                                                                                                                                                                                                                          • GetFileType.KERNELBASE(00000000), ref: 00530782
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0053078C
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00530795
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 005307B5
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 005308FF
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00530931
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00530938
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                          • Opcode ID: b38d3140aa378b2b2308e2419439a1aecb8001c9a5ba0cd84f0c2ced2a2faa39
                                                                                                                                                                                                                                          • Instruction ID: e75f4dea61ff8f3cf903d26927cbddbb5e5a27b494e0f8332ad5281b5e4b3c9b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b38d3140aa378b2b2308e2419439a1aecb8001c9a5ba0cd84f0c2ced2a2faa39
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AAA12736A002098FDF19AF68DC66BAD7FA0FB46320F14115DF811EB2D1DB319856DB91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,005C1418,?,004F2E7F,?,?,?,00000000), ref: 004F3A78
                                                                                                                                                                                                                                            • Part of subcall function 004F3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 004F3379
                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 004F356A
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0053318D
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 005331CE
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00533210
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00533277
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00533286
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                          • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                          • Opcode ID: 29dfe0cfd377dff3f745ad492b88863c06225655d68ad408d54e0adb4e551f66
                                                                                                                                                                                                                                          • Instruction ID: 25129ff110cfe01b9c40d73d85d2d515be9b8c2bd718ce4c30a745cca8c52120
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29dfe0cfd377dff3f745ad492b88863c06225655d68ad408d54e0adb4e551f66
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D71BC714043459EC304EF66DC85DABBFE8FFA4B44F40092EF545931A0EB789A48CBA6

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 004F2B8E
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 004F2B9D
                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 004F2BB3
                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A4), ref: 004F2BC5
                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A2), ref: 004F2BD7
                                                                                                                                                                                                                                          • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 004F2BEF
                                                                                                                                                                                                                                          • RegisterClassExW.USER32(?), ref: 004F2C40
                                                                                                                                                                                                                                            • Part of subcall function 004F2CD4: GetSysColorBrush.USER32(0000000F), ref: 004F2D07
                                                                                                                                                                                                                                            • Part of subcall function 004F2CD4: RegisterClassExW.USER32(00000030), ref: 004F2D31
                                                                                                                                                                                                                                            • Part of subcall function 004F2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 004F2D42
                                                                                                                                                                                                                                            • Part of subcall function 004F2CD4: InitCommonControlsEx.COMCTL32(?), ref: 004F2D5F
                                                                                                                                                                                                                                            • Part of subcall function 004F2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 004F2D6F
                                                                                                                                                                                                                                            • Part of subcall function 004F2CD4: LoadIconW.USER32(000000A9), ref: 004F2D85
                                                                                                                                                                                                                                            • Part of subcall function 004F2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 004F2D94
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                          • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                          • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                          • Opcode ID: 1ca4eb56aabf3c985de5b023b667a99d657d60f5c12d37b679070680c6c86c37
                                                                                                                                                                                                                                          • Instruction ID: 4c25a053c0cda6c17238a100147957fc0c0222691880fa5d0bb5ae76140035bf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ca4eb56aabf3c985de5b023b667a99d657d60f5c12d37b679070680c6c86c37
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD217C70E00B58AFDB109FA5EC44EA97FB4FB19F44F00041AEA00A26A1D3B54518EF98
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 004FBB4E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                          • String ID: p#\$p#\$p#\$p#\$p%\$p%\$x#\$x#\
                                                                                                                                                                                                                                          • API String ID: 1385522511-1182363912
                                                                                                                                                                                                                                          • Opcode ID: ad4619ece5d4e7ed7090bd9d0ad6e095dbcef8bfafcb0d214e988ec752fa4255
                                                                                                                                                                                                                                          • Instruction ID: 70531d6452acad8dfa0f65c29f5488f61a98d595220a946438c34690cf928af5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad4619ece5d4e7ed7090bd9d0ad6e095dbcef8bfafcb0d214e988ec752fa4255
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C432AE74A002099FDB20DF54C894EBEBBB5FF45344F24845AEA05AB391C7B8ED42CB95

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 805 4f3170-4f3185 806 4f3187-4f318a 805->806 807 4f31e5-4f31e7 805->807 808 4f318c-4f3193 806->808 809 4f31eb 806->809 807->806 810 4f31e9 807->810 811 4f3199-4f319e 808->811 812 4f3265-4f326d PostQuitMessage 808->812 814 532dfb-532e23 call 4f18e2 call 50e499 809->814 815 4f31f1-4f31f6 809->815 813 4f31d0-4f31d8 DefWindowProcW 810->813 817 4f31a4-4f31a8 811->817 818 532e7c-532e90 call 55bf30 811->818 820 4f3219-4f321b 812->820 819 4f31de-4f31e4 813->819 849 532e28-532e2f 814->849 821 4f321d-4f3244 SetTimer RegisterWindowMessageW 815->821 822 4f31f8-4f31fb 815->822 824 4f31ae-4f31b3 817->824 825 532e68-532e72 call 55c161 817->825 818->820 843 532e96 818->843 820->819 821->820 826 4f3246-4f3251 CreatePopupMenu 821->826 828 4f3201-4f320f KillTimer call 4f30f2 822->828 829 532d9c-532d9f 822->829 832 4f31b9-4f31be 824->832 833 532e4d-532e54 824->833 839 532e77 825->839 826->820 838 4f3214 call 4f3c50 828->838 835 532da1-532da5 829->835 836 532dd7-532df6 MoveWindow 829->836 841 4f31c4-4f31ca 832->841 842 4f3253-4f3263 call 4f326f 832->842 833->813 846 532e5a-532e63 call 550ad7 833->846 844 532da7-532daa 835->844 845 532dc6-532dd2 SetFocus 835->845 836->820 838->820 839->820 841->813 841->849 842->820 843->813 844->841 850 532db0-532dc1 call 4f18e2 844->850 845->820 846->813 849->813 854 532e35-532e48 call 4f30f2 call 4f3837 849->854 850->820 854->813
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,004F316A,?,?), ref: 004F31D8
                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?,?,?,?,004F316A,?,?), ref: 004F3204
                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 004F3227
                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,004F316A,?,?), ref: 004F3232
                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 004F3246
                                                                                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 004F3267
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                          • String ID: TaskbarCreated
                                                                                                                                                                                                                                          • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                          • Opcode ID: 8986da5736fe6059fe443c08157af9cbb96c155fa2d6c7b0fbdbb834ba496abf
                                                                                                                                                                                                                                          • Instruction ID: 30b4f9664f4c61c5d099bca9711afec9f63e84147e5a875e400832471b4b7095
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8986da5736fe6059fe443c08157af9cbb96c155fa2d6c7b0fbdbb834ba496abf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79414D31200908AEDB142FB89D0DF7A3E58F71634AF04011BFB06D5292CB79DE45A7AD

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 861 4f1410-4f1449 862 4f144f-4f1465 mciSendStringW 861->862 863 5324b8-5324b9 DestroyWindow 861->863 864 4f146b-4f1473 862->864 865 4f16c6-4f16d3 862->865 868 5324c4-5324d1 863->868 864->868 869 4f1479-4f1488 call 4f182e 864->869 866 4f16f8-4f16ff 865->866 867 4f16d5-4f16f0 UnregisterHotKey 865->867 866->864 872 4f1705 866->872 867->866 871 4f16f2-4f16f3 call 4f10d0 867->871 873 5324d3-5324d6 868->873 874 532500-532507 868->874 880 4f148e-4f1496 869->880 881 53250e-53251a 869->881 871->866 872->865 878 5324e2-5324e5 FindClose 873->878 879 5324d8-5324e0 call 4f6246 873->879 874->868 877 532509 874->877 877->881 882 5324eb-5324f8 878->882 879->882 885 532532-53253f 880->885 886 4f149c-4f14c1 call 4fcfa0 880->886 888 532524-53252b 881->888 889 53251c-53251e FreeLibrary 881->889 882->874 887 5324fa-5324fb call 5632b1 882->887 893 532541-53255e VirtualFree 885->893 894 532566-53256d 885->894 899 4f14f8-4f1503 CoUninitialize 886->899 900 4f14c3 886->900 887->874 888->881 892 53252d 888->892 889->888 892->885 893->894 897 532560-532561 call 563317 893->897 894->885 895 53256f 894->895 901 532574-532578 895->901 897->894 899->901 903 4f1509-4f150e 899->903 902 4f14c6-4f14f6 call 4f1a05 call 4f19ae 900->902 901->903 904 53257e-532584 901->904 902->899 906 532589-532596 call 5632eb 903->906 907 4f1514-4f151e 903->907 904->903 920 532598 906->920 910 4f1707-4f1714 call 50f80e 907->910 911 4f1524-4f15a5 call 4f988f call 4f1944 call 4f17d5 call 50fe14 call 4f177c call 4f988f call 4fcfa0 call 4f17fe call 50fe14 907->911 910->911 922 4f171a 910->922 924 53259d-5325bf call 50fdcd 911->924 950 4f15ab-4f15cf call 50fe14 911->950 920->924 922->910 929 5325c1 924->929 932 5325c6-5325e8 call 50fdcd 929->932 938 5325ea 932->938 941 5325ef-532611 call 50fdcd 938->941 948 532613 941->948 951 532618-532625 call 5564d4 948->951 950->932 956 4f15d5-4f15f9 call 50fe14 950->956 957 532627 951->957 956->941 962 4f15ff-4f1619 call 50fe14 956->962 959 53262c-532639 call 50ac64 957->959 965 53263b 959->965 962->951 967 4f161f-4f1643 call 4f17d5 call 50fe14 962->967 968 532640-53264d call 563245 965->968 967->959 976 4f1649-4f1651 967->976 974 53264f 968->974 978 532654-532661 call 5632cc 974->978 976->968 977 4f1657-4f1675 call 4f988f call 4f190a 976->977 977->978 987 4f167b-4f1689 977->987 984 532663 978->984 986 532668-532675 call 5632cc 984->986 992 532677 986->992 987->986 989 4f168f-4f16c5 call 4f988f * 3 call 4f1876 987->989 992->992
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 004F1459
                                                                                                                                                                                                                                          • CoUninitialize.COMBASE ref: 004F14F8
                                                                                                                                                                                                                                          • UnregisterHotKey.USER32(?), ref: 004F16DD
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 005324B9
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0053251E
                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0053254B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                          • String ID: close all
                                                                                                                                                                                                                                          • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                          • Opcode ID: b5fdb893d870fd835fd5826d33bc6eaf61be091acf5fde2e7ec2e0188c12a6ce
                                                                                                                                                                                                                                          • Instruction ID: 735fb3387b4a4a2dbfca8b00ed898671b0f2e9062b8bd1d07db6d1e852e97d44
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5fdb893d870fd835fd5826d33bc6eaf61be091acf5fde2e7ec2e0188c12a6ce
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8BD19D31701612CFDB29EF15C499A39FBA4BF44704F1441AEE94AAB262CB34ED12CF55

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1010 4f2c63-4f2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 004F2C91
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 004F2CB2
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,004F1CAD,?), ref: 004F2CC6
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,004F1CAD,?), ref: 004F2CCF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$CreateShow
                                                                                                                                                                                                                                          • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                          • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                          • Opcode ID: 6d4e602f80abdba1cb28af85e22bc9f6807da865f55936a0ed7bfb942426f658
                                                                                                                                                                                                                                          • Instruction ID: ec3936e1dfff7423e7330c8ab5e7c5297f6e52e4640b00a036a758997baadac9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d4e602f80abdba1cb28af85e22bc9f6807da865f55936a0ed7bfb942426f658
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6FF0DA75640AD07EEB311717AC08E772EBDE7E7F54B01045EFD00A25A1C6751858EAB8

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1399 522df8-522e0f GetLastError 1400 522e11-522e1b call 52320e 1399->1400 1401 522e1d-522e24 call 524c7d 1399->1401 1400->1401 1406 522e6e-522e75 SetLastError 1400->1406 1404 522e29-522e2f 1401->1404 1407 522e31 1404->1407 1408 522e3a-522e48 call 523264 1404->1408 1409 522e77-522e7c 1406->1409 1410 522e32-522e38 call 5229c8 1407->1410 1415 522e4a-522e4b 1408->1415 1416 522e4d-522e63 call 522be6 call 5229c8 1408->1416 1417 522e65-522e6c SetLastError 1410->1417 1415->1410 1416->1406 1416->1417 1417->1409
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,0051F2DE,00523863,005C1444,?,0050FDF5,?,?,004FA976,00000010,005C1440,004F13FC,?,004F13C6), ref: 00522DFD
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00522E32
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00522E59
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,004F1129), ref: 00522E66
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,004F1129), ref: 00522E6F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                                                                                          • Opcode ID: 723d84d08a1afa350a0a0b81c4e74c52a5147ef26a450838165724b2bd600881
                                                                                                                                                                                                                                          • Instruction ID: 02ec73fc5d1332297306b8ee470aef436bb893bb9e0b778f5f08cbf6d6054110
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 723d84d08a1afa350a0a0b81c4e74c52a5147ef26a450838165724b2bd600881
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B01D13E205621BB861227787C4AD3B2E5DBFE73A1F224928F825A21D2EE748C056120

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1458 4f3b1c-4f3b27 1459 4f3b99-4f3b9b 1458->1459 1460 4f3b29-4f3b2e 1458->1460 1461 4f3b8c-4f3b8f 1459->1461 1460->1459 1462 4f3b30-4f3b48 RegOpenKeyExW 1460->1462 1462->1459 1463 4f3b4a-4f3b69 RegQueryValueExW 1462->1463 1464 4f3b6b-4f3b76 1463->1464 1465 4f3b80-4f3b8b RegCloseKey 1463->1465 1466 4f3b78-4f3b7a 1464->1466 1467 4f3b90-4f3b97 1464->1467 1465->1461 1468 4f3b7e 1466->1468 1467->1468 1468->1465
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,004F3B0F,SwapMouseButtons,00000004,?), ref: 004F3B40
                                                                                                                                                                                                                                          • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,004F3B0F,SwapMouseButtons,00000004,?), ref: 004F3B61
                                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,004F3B0F,SwapMouseButtons,00000004,?), ref: 004F3B83
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                          • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                          • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                          • Opcode ID: 627100c6bf53260b327327e2ceed15152bf757738cd1fe5057c097919bac7de3
                                                                                                                                                                                                                                          • Instruction ID: a2cf8babd90cdc2959f8d9270765ea6519557d4e5fa51e242904d38edf7f2182
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 627100c6bf53260b327327e2ceed15152bf757738cd1fe5057c097919bac7de3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41115AB1511208FFDB208FA4DC48ABFBBB8EF00785B10445AA901E7211D235AE45A764
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 005333A2
                                                                                                                                                                                                                                            • Part of subcall function 004F6B57: _wcslen.LIBCMT ref: 004F6B6A
                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,?), ref: 004F3A04
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                          • String ID: Line:
                                                                                                                                                                                                                                          • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                          • Opcode ID: 828b793b5f3cdd2f130d17e8210fc7b9b14b430297ea2477fc96661256cc78b4
                                                                                                                                                                                                                                          • Instruction ID: e35f481acad3830aad2a56e68204144a77b16b5e6c2efed3f3fadf02d8b9fd56
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 828b793b5f3cdd2f130d17e8210fc7b9b14b430297ea2477fc96661256cc78b4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B31E471408708AED321EF10DC45FFBB7D8AB41719F00492FF69992191DB789A48C7DA
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(?), ref: 00532C8C
                                                                                                                                                                                                                                            • Part of subcall function 004F3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,004F3A97,?,?,004F2E7F,?,?,?,00000000), ref: 004F3AC2
                                                                                                                                                                                                                                            • Part of subcall function 004F2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 004F2DC4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                          • String ID: X$`e[
                                                                                                                                                                                                                                          • API String ID: 779396738-1307940800
                                                                                                                                                                                                                                          • Opcode ID: 392839ef67f744aa27b9c4a3d11d83f539c44bee301c27e9a73d644e40b2b657
                                                                                                                                                                                                                                          • Instruction ID: 52e0ac121eb2c689d10b6842b1aa61fd34ce948ebe7801e52c91f912e6df340b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 392839ef67f744aa27b9c4a3d11d83f539c44bee301c27e9a73d644e40b2b657
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF219371A0069CAFDF01DF95C849BEE7BF8AF89304F00405AE505B7241DBB85A898F65
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00510668
                                                                                                                                                                                                                                            • Part of subcall function 005132A4: RaiseException.KERNEL32(?,?,?,0051068A,?,005C1444,?,?,?,?,?,?,0051068A,004F1129,005B8738,004F1129), ref: 00513304
                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00510685
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                                                                                          • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                          • Opcode ID: 5352e8b06440ec84872f09d35f66d53ac533f703afe88543bab8f1c09e8dff65
                                                                                                                                                                                                                                          • Instruction ID: 8f96a75297513f39aacb60dd3c8629d8886978e6489b32a93e9cf491dc14321a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5352e8b06440ec84872f09d35f66d53ac533f703afe88543bab8f1c09e8dff65
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7AF0C83490020E77DF10BA64D84ACDD7F6D7E80350B604531B924959D1EFB1EAD5CA80
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 004F1BF4
                                                                                                                                                                                                                                            • Part of subcall function 004F1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 004F1BFC
                                                                                                                                                                                                                                            • Part of subcall function 004F1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 004F1C07
                                                                                                                                                                                                                                            • Part of subcall function 004F1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 004F1C12
                                                                                                                                                                                                                                            • Part of subcall function 004F1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 004F1C1A
                                                                                                                                                                                                                                            • Part of subcall function 004F1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 004F1C22
                                                                                                                                                                                                                                            • Part of subcall function 004F1B4A: RegisterWindowMessageW.USER32(00000004,?,004F12C4), ref: 004F1BA2
                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 004F136A
                                                                                                                                                                                                                                          • OleInitialize.OLE32 ref: 004F1388
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000), ref: 005324AB
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1986988660-0
                                                                                                                                                                                                                                          • Opcode ID: 79d8c41062ca1739c81054dcdbf3b75d87911e896c1d3f197d4072e0d64b090b
                                                                                                                                                                                                                                          • Instruction ID: 50f23171d1d50d3f26523bde95f7acb43213616b85e00c2da998aabd50526d04
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79d8c41062ca1739c81054dcdbf3b75d87911e896c1d3f197d4072e0d64b090b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C71DDB4805E048EC784EF7AA985E653EE0FBAB344754812ED50AD7363EB348008EF5C
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 004F3A04
                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0055C259
                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?), ref: 0055C261
                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0055C270
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3500052701-0
                                                                                                                                                                                                                                          • Opcode ID: 104bc1ea3475ac88d6de583b7a1ffda4af7484d8ee4d64f2bdd0e5c1ec581d3d
                                                                                                                                                                                                                                          • Instruction ID: 8b16011d5e051b6476ac069e1096097eaec499ed8ece7f2eab7422101eefcb8c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 104bc1ea3475ac88d6de583b7a1ffda4af7484d8ee4d64f2bdd0e5c1ec581d3d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6331E8749047446FEB228F648855BE7BFECAB12309F00049ED9DAA7141C3745A88CB51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000,00000000,?,?,005285CC,?,005B8CC8,0000000C), ref: 00528704
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,005285CC,?,005B8CC8,0000000C), ref: 0052870E
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00528739
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2583163307-0
                                                                                                                                                                                                                                          • Opcode ID: e424849e94679f182e983f637f1023ff31c03879b89160e592167d0d3d7041d5
                                                                                                                                                                                                                                          • Instruction ID: 52bb46692c306491314e821afa7082f42627cf7033d5a14563c39e46c4a08ae8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e424849e94679f182e983f637f1023ff31c03879b89160e592167d0d3d7041d5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D016B336066302AD624A6B4784DB7E2F49AFF3774F381519F8149B1D3EEB19C819290
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 004FDB7B
                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 004FDB89
                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 004FDB9F
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 004FDBB1
                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,?,?), ref: 00541CC9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3288985973-0
                                                                                                                                                                                                                                          • Opcode ID: 399c147d4b632e44df675201a354f7e393ddf93202fd8a3dcaa16189e9d0439f
                                                                                                                                                                                                                                          • Instruction ID: d1fdd041f192ff3ebc39705576d2f32700e9cf1d3baee0e2a0308d27c05e85a6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 399c147d4b632e44df675201a354f7e393ddf93202fd8a3dcaa16189e9d0439f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3AF05E306447459BEB30DBA08C89FEB7BA9FB95350F104A19E61AD30D0DB34A4899B2D
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 005017F6
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                          • String ID: CALL
                                                                                                                                                                                                                                          • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                          • Opcode ID: 1f7cddfe9ae14804694432efc7c4cca02f9a39355e60288d31b22368dbf27439
                                                                                                                                                                                                                                          • Instruction ID: 5b9864dceb0e79ba70f9e0bc395327bbfab07143e252d92aae496a94cb6774d3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f7cddfe9ae14804694432efc7c4cca02f9a39355e60288d31b22368dbf27439
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 322289706086429FC714DF14C884B6EBFF1BF85318F18891DF4968B2A2D772E945CB96
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000000,?), ref: 004F3908
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                          • Opcode ID: e6224ff943fb7f4fc7fa7a997cc7c865654509b19da0627bffa7140f67111a10
                                                                                                                                                                                                                                          • Instruction ID: 75ffe02f89301cfb2f30f79de331acd1449925692acfbde470288d26e499ddc6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6224ff943fb7f4fc7fa7a997cc7c865654509b19da0627bffa7140f67111a10
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3631D170504B058FD720EF24D884BA7BBE4FB49749F00082EFA9983251E779AA48CB56
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 0050F661
                                                                                                                                                                                                                                            • Part of subcall function 004FD730: GetInputState.USER32 ref: 004FD807
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0054F2DE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4149333218-0
                                                                                                                                                                                                                                          • Opcode ID: 17bcdfe02cca87f133b3badde27de06a5b8bb1bf05af1dd473b5a3f146b33c41
                                                                                                                                                                                                                                          • Instruction ID: ddca7989d9424e9ae8fb39135a134b9eed4685a07b457e0619188e88e3fb1c7d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 17bcdfe02cca87f133b3badde27de06a5b8bb1bf05af1dd473b5a3f146b33c41
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8EF08231244205AFD310EF69D859B6ABBE9FF55764F00002EE959D7260DB74A800CB94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,004F4EDD,?,005C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 004F4E9C
                                                                                                                                                                                                                                            • Part of subcall function 004F4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 004F4EAE
                                                                                                                                                                                                                                            • Part of subcall function 004F4E90: FreeLibrary.KERNEL32(00000000,?,?,004F4EDD,?,005C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 004F4EC0
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,005C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 004F4EFD
                                                                                                                                                                                                                                            • Part of subcall function 004F4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00533CDE,?,005C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 004F4E62
                                                                                                                                                                                                                                            • Part of subcall function 004F4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 004F4E74
                                                                                                                                                                                                                                            • Part of subcall function 004F4E59: FreeLibrary.KERNEL32(00000000,?,?,00533CDE,?,005C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 004F4E87
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2632591731-0
                                                                                                                                                                                                                                          • Opcode ID: 33567cadc3559736a15d67c546520b173f55d25d6c7b6946374efa088c82bcd3
                                                                                                                                                                                                                                          • Instruction ID: bcdd7d6bc77b4f7cd1ba907a2acdaaec4c270f5dcc1dee7ef3c3b3ebcb13a524
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 33567cadc3559736a15d67c546520b173f55d25d6c7b6946374efa088c82bcd3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD112731600209ABCB10BF61DC02FBE7BA5AF80714F10842EF646B71C1DE789E459764
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                                                                                          • Opcode ID: e5cfaa086d7a222c1e952dbffbc000d65fe1efedfae357622860697dd246e953
                                                                                                                                                                                                                                          • Instruction ID: 082fad20926c69eb69d7223b01b577125ad287d83e74747e7e3642efbeef6a2b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5cfaa086d7a222c1e952dbffbc000d65fe1efedfae357622860697dd246e953
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC11487190420AAFCF05DF98E9409AE7BF4FF49304F144059F808AB352DA30DA21CBA4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                          • Instruction ID: d03c47c2122cc62064b9c27c73e0860f4307581dec9a1fb5ec985190622a2973
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7DF0F936511A21A6E7313A65BC0EBD63F98BFD3374F100B15F825921D1CB70A881C6A5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,004F1129,00000000,?,00522E29,00000001,00000364,?,?,?,0051F2DE,00523863,005C1444,?,0050FDF5,?), ref: 00524CBE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                          • Opcode ID: b277da0f6ff37d818e56ea6539910725da6082fa176a43b7fd447460c2f3b0d8
                                                                                                                                                                                                                                          • Instruction ID: 4d888ff893b205f20a96ecaf919b331fc856b841ac174b740e77b6a88ec0fee6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b277da0f6ff37d818e56ea6539910725da6082fa176a43b7fd447460c2f3b0d8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08F0E93260263567EB215F7AFC09F9A3F88BF937A0B144121BC15B62C1CA70DC019EE0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,005C1444,?,0050FDF5,?,?,004FA976,00000010,005C1440,004F13FC,?,004F13C6,?,004F1129), ref: 00523852
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                          • Opcode ID: 90f8b6505b1732639fc522c52f318cdbc8564122b29d56c0b81c938359946cf2
                                                                                                                                                                                                                                          • Instruction ID: ad865d6f532c1a5a7ca3659fb72beee7a6791d03a7dadaec02eb50ba58210594
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90f8b6505b1732639fc522c52f318cdbc8564122b29d56c0b81c938359946cf2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FFE0E53210263556E7212676BC08BDA3E59BF83BB0F160120BD159A5C1CB29DD0186E1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,005C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 004F4F6D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                                          • Opcode ID: 3fb90f22b1a6daa0449057c20518565b53f88af32d1c210f26f38dd0b0998eef
                                                                                                                                                                                                                                          • Instruction ID: d7084dd8f6dbea361986a4f05d3b5b5defb084ee19577c26fdf06f741958e4c9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3fb90f22b1a6daa0449057c20518565b53f88af32d1c210f26f38dd0b0998eef
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FCF03071505756CFDB349F64D494823BBE4BF54329310897FE6DE82621CB359888DF28
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00582A66
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2353593579-0
                                                                                                                                                                                                                                          • Opcode ID: 1bc947db62df2cd1de3aa28fabf27ab5cdc42bce46cab135a315961bff499bf5
                                                                                                                                                                                                                                          • Instruction ID: 45254700a147520fd85b5a53c02a9be35787ae25dba5aad2d0220700a4dbe0ea
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1bc947db62df2cd1de3aa28fabf27ab5cdc42bce46cab135a315961bff499bf5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6EE04F76350516AAC718FA30DC948FE7F5CFF90395B104536AC2AE2110EB70999997A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000002,?), ref: 004F314E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                          • Opcode ID: cd0f8d9ff8f477f722120dcc95658485d95d264fbc007c315733a9fcc232525e
                                                                                                                                                                                                                                          • Instruction ID: bdd1690961475d4ca8958c20a03d5555fd83813ec6f42d03eac9783d35eda6e4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd0f8d9ff8f477f722120dcc95658485d95d264fbc007c315733a9fcc232525e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FF0A7709003489FEB529F24DC49BDA7BBCB70170CF0000E5A64896292DB744B9CCF55
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 004F2DC4
                                                                                                                                                                                                                                            • Part of subcall function 004F6B57: _wcslen.LIBCMT ref: 004F6B6A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 541455249-0
                                                                                                                                                                                                                                          • Opcode ID: 0d482feaabd06241f9a37be74749a05fafa1c59015231a8d48fc93449f59757a
                                                                                                                                                                                                                                          • Instruction ID: 417e5d9ffb9963d8a51002d53f1605a9559ffb1daafff0e7990d4f3dbaad772f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d482feaabd06241f9a37be74749a05fafa1c59015231a8d48fc93449f59757a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8E0CD766001245BC71092589C05FEA77DDDFC8790F050075FD09E7248D974AD848664
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 004F3908
                                                                                                                                                                                                                                            • Part of subcall function 004FD730: GetInputState.USER32 ref: 004FD807
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 004F2B6B
                                                                                                                                                                                                                                            • Part of subcall function 004F30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 004F314E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3667716007-0
                                                                                                                                                                                                                                          • Opcode ID: 600933ce2bf0869388b08319e6d001cc562697ad7971b857fd4d394eba75ce5a
                                                                                                                                                                                                                                          • Instruction ID: 7fac817666d64708b1dad1579ea9a3a8b050021122ed13f78b462eb94510ddf0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 600933ce2bf0869388b08319e6d001cc562697ad7971b857fd4d394eba75ce5a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0AE0863170464D0ACA08BF76985297DB799DBE239BF40253FF74247163CE6C89498359
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(00000000,00000000,?,00530704,?,?,00000000,?,00530704,00000000,0000000C), ref: 005303B7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                                          • Opcode ID: 07409dd25b2d8edef6ca22cdae67376db4010d7eaeeaa41d3ac7f14503eb49a1
                                                                                                                                                                                                                                          • Instruction ID: 44a3621e26ba06cf05dac4bcf07655560a08893ad5be0c7967ad02054c891931
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07409dd25b2d8edef6ca22cdae67376db4010d7eaeeaa41d3ac7f14503eb49a1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58D06C3204010DBBDF028F84DD46EDA3FAAFB48714F014000BE1866020C732E821EB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 004F1CBC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoParametersSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3098949447-0
                                                                                                                                                                                                                                          • Opcode ID: a63f26e07b35fd0b8b42d2fc65d35b9462081890446a1d7f08075c8a2c069182
                                                                                                                                                                                                                                          • Instruction ID: a90d7fa9caaff05a4e8c045ac3ebd7fd49648594f0dcb7004e2a529174bcfef4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a63f26e07b35fd0b8b42d2fc65d35b9462081890446a1d7f08075c8a2c069182
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76C09B352807049FF6145780BC4AF117754A368F05F044401F609695E3C3F11414FB54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00509BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00509BB2
                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0058961A
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0058965B
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0058969F
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 005896C9
                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 005896F2
                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 0058978B
                                                                                                                                                                                                                                          • GetKeyState.USER32(00000009), ref: 00589798
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 005897AE
                                                                                                                                                                                                                                          • GetKeyState.USER32(00000010), ref: 005897B8
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 005897E9
                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00589810
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001030,?,00587E95), ref: 00589918
                                                                                                                                                                                                                                          • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0058992E
                                                                                                                                                                                                                                          • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00589941
                                                                                                                                                                                                                                          • SetCapture.USER32(?), ref: 0058994A
                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 005899AF
                                                                                                                                                                                                                                          • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 005899BC
                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 005899D6
                                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 005899E1
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00589A19
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00589A26
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00589A80
                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00589AAE
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00589AEB
                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00589B1A
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00589B3B
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00589B4A
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00589B68
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00589B75
                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00589B93
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00589BFA
                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00589C2B
                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00589C84
                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00589CB4
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00589CDE
                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00589D01
                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00589D4E
                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00589D82
                                                                                                                                                                                                                                            • Part of subcall function 00509944: GetWindowLongW.USER32(?,000000EB), ref: 00509952
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00589E05
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                          • String ID: @GUI_DRAGID$F$p#\
                                                                                                                                                                                                                                          • API String ID: 3429851547-2312411218
                                                                                                                                                                                                                                          • Opcode ID: 8086d5d70a7ac36cc182a0c0e5ad15767fe74b1bad7b3f1527403d8dd57a81cc
                                                                                                                                                                                                                                          • Instruction ID: 8badfc9561f475c60ac917e63b0ee42ec16394514db9caec1b6a0a66564d3186
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8086d5d70a7ac36cc182a0c0e5ad15767fe74b1bad7b3f1527403d8dd57a81cc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20428E74204201AFDB24EF29CC44EBABFE5FF49310F180A19FA59AB2A1E731D854DB51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 005848F3
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00584908
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00584927
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0058494B
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0058495C
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0058497B
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 005849AE
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 005849D4
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00584A0F
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00584A56
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00584A7E
                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00584A97
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00584AF2
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00584B20
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00584B94
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00584BE3
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00584C82
                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00584CAE
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00584CC9
                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00584CF1
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00584D13
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00584D33
                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00584D5A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                          • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                          • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                          • Opcode ID: 70fdc7805a80bf4b92144bc8daa0a888d28086c5bed5f00cc199a3a5cde20590
                                                                                                                                                                                                                                          • Instruction ID: 84692f56d54df094ab99b6d76b13bda94f2af40562dcb3a3cd42f4333deb449d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70fdc7805a80bf4b92144bc8daa0a888d28086c5bed5f00cc199a3a5cde20590
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1212DD71600256ABEB24AF29CC49FAE7FA8BF85310F104529FD16EB2E1DB749944CF50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0050F998
                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0054F474
                                                                                                                                                                                                                                          • IsIconic.USER32(00000000), ref: 0054F47D
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000009), ref: 0054F48A
                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0054F494
                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0054F4AA
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0054F4B1
                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0054F4BD
                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 0054F4CE
                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 0054F4D6
                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0054F4DE
                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0054F4E1
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0054F4F6
                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0054F501
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0054F50B
                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0054F510
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0054F519
                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0054F51E
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0054F528
                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0054F52D
                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0054F530
                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0054F557
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                          • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                          • Opcode ID: ec01ec42f714478a5f00584687f9b3232483ea785d12ccd1b720b570131b7065
                                                                                                                                                                                                                                          • Instruction ID: 040998172391237c2394a19f9a5a558464fb10adf957ae3856088f5cedf8b2e7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec01ec42f714478a5f00584687f9b3232483ea785d12ccd1b720b570131b7065
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61313D71A40218BBEF206BB99C4AFBF7E6CEB44B54F101465FA05F61D1DAB15900BBB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 005516C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0055170D
                                                                                                                                                                                                                                            • Part of subcall function 005516C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0055173A
                                                                                                                                                                                                                                            • Part of subcall function 005516C3: GetLastError.KERNEL32 ref: 0055174A
                                                                                                                                                                                                                                          • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00551286
                                                                                                                                                                                                                                          • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 005512A8
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 005512B9
                                                                                                                                                                                                                                          • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 005512D1
                                                                                                                                                                                                                                          • GetProcessWindowStation.USER32 ref: 005512EA
                                                                                                                                                                                                                                          • SetProcessWindowStation.USER32(00000000), ref: 005512F4
                                                                                                                                                                                                                                          • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00551310
                                                                                                                                                                                                                                            • Part of subcall function 005510BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,005511FC), ref: 005510D4
                                                                                                                                                                                                                                            • Part of subcall function 005510BF: CloseHandle.KERNEL32(?,?,005511FC), ref: 005510E9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                          • String ID: $default$winsta0$Z[
                                                                                                                                                                                                                                          • API String ID: 22674027-259235808
                                                                                                                                                                                                                                          • Opcode ID: adc064fd80789dfe7da33c7ba8dbc550af7f00d0178664f96e87512cdabbac96
                                                                                                                                                                                                                                          • Instruction ID: 360275e3d7ec76c7616555425b1c3f517c71c40eed1c06711303305efabe5c1d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adc064fd80789dfe7da33c7ba8dbc550af7f00d0178664f96e87512cdabbac96
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70816571900209ABDF209FA8DC59BEE7FB9BF04705F14612AFD10B62A0E7759948DB24
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 005510F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00551114
                                                                                                                                                                                                                                            • Part of subcall function 005510F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00550B9B,?,?,?), ref: 00551120
                                                                                                                                                                                                                                            • Part of subcall function 005510F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00550B9B,?,?,?), ref: 0055112F
                                                                                                                                                                                                                                            • Part of subcall function 005510F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00550B9B,?,?,?), ref: 00551136
                                                                                                                                                                                                                                            • Part of subcall function 005510F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0055114D
                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00550BCC
                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00550C00
                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00550C17
                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00550C51
                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00550C6D
                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00550C84
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00550C8C
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00550C93
                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00550CB4
                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00550CBB
                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00550CEA
                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00550D0C
                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00550D1E
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00550D45
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00550D4C
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00550D55
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00550D5C
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00550D65
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00550D6C
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00550D78
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00550D7F
                                                                                                                                                                                                                                            • Part of subcall function 00551193: GetProcessHeap.KERNEL32(00000008,00550BB1,?,00000000,?,00550BB1,?), ref: 005511A1
                                                                                                                                                                                                                                            • Part of subcall function 00551193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00550BB1,?), ref: 005511A8
                                                                                                                                                                                                                                            • Part of subcall function 00551193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00550BB1,?), ref: 005511B7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                          • Opcode ID: 2c44276eb4fac266633b55dd2a34adf8fa35e7d0cdae396a28edd838bbb3c58d
                                                                                                                                                                                                                                          • Instruction ID: 70c9e8708403bf03fa38cba8f220288fc617fb1fdcced115bb38d29f21cb7547
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c44276eb4fac266633b55dd2a34adf8fa35e7d0cdae396a28edd838bbb3c58d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C371577290020AABDF109FE4DC88BEEBFB8BF14341F145516ED14A6291D771AA09DBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • OpenClipboard.USER32(0058CC08), ref: 0056EB29
                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 0056EB37
                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 0056EB43
                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0056EB4F
                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0056EB87
                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0056EB91
                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0056EBBC
                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 0056EBC9
                                                                                                                                                                                                                                          • GetClipboardData.USER32(00000001), ref: 0056EBD1
                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0056EBE2
                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0056EC22
                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000F), ref: 0056EC38
                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000F), ref: 0056EC44
                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0056EC55
                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0056EC77
                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0056EC94
                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0056ECD2
                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0056ECF3
                                                                                                                                                                                                                                          • CountClipboardFormats.USER32 ref: 0056ED14
                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0056ED59
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 420908878-0
                                                                                                                                                                                                                                          • Opcode ID: af8b1245ade00d29506a559efbe5230bc7c1c6554807a8b16f0d834335bec98b
                                                                                                                                                                                                                                          • Instruction ID: c9c863b0a1d42e8128807c07a7bd9fd3fca913266d42b9985edf0ac3a1d34a2e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af8b1245ade00d29506a559efbe5230bc7c1c6554807a8b16f0d834335bec98b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D6100382042019FD300EF25D88AF3A7FA4BF94748F14551DF986A72A2DB31DD0ADB62
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 005669BE
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00566A12
                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00566A4E
                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00566A75
                                                                                                                                                                                                                                            • Part of subcall function 004F9CB3: _wcslen.LIBCMT ref: 004F9CBD
                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00566AB2
                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00566ADF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                          • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                          • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                          • Opcode ID: 9a9cfee667905e759562fe046a914ee5cfa400e927ffbfaa52a6c07a674d61ad
                                                                                                                                                                                                                                          • Instruction ID: 50612131807932c9ea45901f6ce7e2af5916cb9e625fbc59b59dd6b9396f9ccf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a9cfee667905e759562fe046a914ee5cfa400e927ffbfaa52a6c07a674d61ad
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8DD13D71508344AEC310EBA5C985EBBB7ECBF98704F04491EF685D7191EB78DA44CB62
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00569663
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 005696A1
                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,?), ref: 005696BB
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 005696D3
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 005696DE
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 005696FA
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 0056974A
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(005B6B7C), ref: 00569768
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00569772
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0056977F
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0056978F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                          • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                          • Opcode ID: 208f74cdc018d7eeda537fc60075144dfafdaa4470b23e06f6d9dbbfadbd25b6
                                                                                                                                                                                                                                          • Instruction ID: 613d1e513d4398a799695c2475fd3ba9b1659701256e6cd2ea3d0d21b45dafe0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 208f74cdc018d7eeda537fc60075144dfafdaa4470b23e06f6d9dbbfadbd25b6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1431A4365402196ADF14AFB4DC49AEE7FACFF4A320F104155E916E3090EB34DD848B64
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 005697BE
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00569819
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00569824
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00569840
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00569890
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(005B6B7C), ref: 005698AE
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 005698B8
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 005698C5
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 005698D5
                                                                                                                                                                                                                                            • Part of subcall function 0055DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0055DB00
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                          • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                          • Opcode ID: c477027f7297f15f8b07920eebcb0ede236dd4998c0e008ce15b58bffcbc289a
                                                                                                                                                                                                                                          • Instruction ID: 30d22dbda37ac4702e7fcd070c359d3ade509e71e17cbb0fddf16270ca085041
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c477027f7297f15f8b07920eebcb0ede236dd4998c0e008ce15b58bffcbc289a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B31C33250021AAADB10AFB4EC48ADE7FACBF4A320F104155E951A30D0DB30DD89CB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0057C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0057B6AE,?,?), ref: 0057C9B5
                                                                                                                                                                                                                                            • Part of subcall function 0057C998: _wcslen.LIBCMT ref: 0057C9F1
                                                                                                                                                                                                                                            • Part of subcall function 0057C998: _wcslen.LIBCMT ref: 0057CA68
                                                                                                                                                                                                                                            • Part of subcall function 0057C998: _wcslen.LIBCMT ref: 0057CA9E
                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0057BF3E
                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0057BFA9
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0057BFCD
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0057C02C
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0057C0E7
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0057C154
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0057C1E9
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0057C23A
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0057C2E3
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0057C382
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0057C38F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3102970594-0
                                                                                                                                                                                                                                          • Opcode ID: 5df469daf0b861c5cb8a1c248a79e326188ee86942956d8c8d21ec6d0b37d345
                                                                                                                                                                                                                                          • Instruction ID: 4f69cb4e77f666c89847f59e28dbf7581e7cabe8bb61a7bbb1361e956522601e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5df469daf0b861c5cb8a1c248a79e326188ee86942956d8c8d21ec6d0b37d345
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9025A71604200AFD714DF28D895E2ABBE5BF89308F18C89DF84ADB2A2D731ED45DB51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 00568257
                                                                                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00568267
                                                                                                                                                                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00568273
                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00568310
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00568324
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00568356
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0056838C
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00568395
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                          • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                          • Opcode ID: 6f5aee77c3f8542bb3ceb5934a6fd9030165e7a2abd808d92e02e6e3bb2f2113
                                                                                                                                                                                                                                          • Instruction ID: 189874d7f63183032d5eea7b7837cf07e754c93e79a8c5c9656aaf366a0bf6ab
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f5aee77c3f8542bb3ceb5934a6fd9030165e7a2abd808d92e02e6e3bb2f2113
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9617BB25043059FCB10EF60C8549AEBBE9FF89314F044D1EF98997251DB35E949CBA2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,004F3A97,?,?,004F2E7F,?,?,?,00000000), ref: 004F3AC2
                                                                                                                                                                                                                                            • Part of subcall function 0055E199: GetFileAttributesW.KERNEL32(?,0055CF95), ref: 0055E19A
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0055D122
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0055D1DD
                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0055D1F0
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 0055D20D
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0055D237
                                                                                                                                                                                                                                            • Part of subcall function 0055D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0055D21C,?,?), ref: 0055D2B2
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?), ref: 0055D253
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0055D264
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                          • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                          • Opcode ID: 3d212bbb0a37d72dfe8ebecd31127a86e776290398abaf14b6031e59689cba09
                                                                                                                                                                                                                                          • Instruction ID: e9a382211de712b2799bb90ac18d6f7fa9564648cd5522c20675f4a310246c00
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d212bbb0a37d72dfe8ebecd31127a86e776290398abaf14b6031e59689cba09
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1619B7280110DAACF15EBE1C9A29FDBBB5BF54345F24406AE90277191EB346F0DDB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1737998785-0
                                                                                                                                                                                                                                          • Opcode ID: 484c88fbfcdd7376e95b253a46c926bf3ef31241ff55a18ceb9b2f26f58d38d7
                                                                                                                                                                                                                                          • Instruction ID: d4814f4cc6aa0f270039c8cacc97e42a5bbedbb4bc6f1f5c6f35b846bd635439
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 484c88fbfcdd7376e95b253a46c926bf3ef31241ff55a18ceb9b2f26f58d38d7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0741BF39205611AFE310CF1AD889B29BFE5FF54318F14C49DE8559B6A2C736EC45CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 005516C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0055170D
                                                                                                                                                                                                                                            • Part of subcall function 005516C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0055173A
                                                                                                                                                                                                                                            • Part of subcall function 005516C3: GetLastError.KERNEL32 ref: 0055174A
                                                                                                                                                                                                                                          • ExitWindowsEx.USER32(?,00000000), ref: 0055E932
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                          • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                          • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                          • Opcode ID: 38d2237c648123ea6380c07b11b3e0034bba17fe3c110107bc8c81ecc0301cce
                                                                                                                                                                                                                                          • Instruction ID: 6e02ccffd6f80384badbd461bab4c9313378efcea3054904244ee3a85c3d6a46
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38d2237c648123ea6380c07b11b3e0034bba17fe3c110107bc8c81ecc0301cce
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10012B72A10211ABEB1826B4ACABFBF7EBCBB14742F140823FC03F21D1D5605D4C82A4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00571276
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00571283
                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 005712BA
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 005712C5
                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 005712F4
                                                                                                                                                                                                                                          • listen.WSOCK32(00000000,00000005), ref: 00571303
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 0057130D
                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 0057133C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 540024437-0
                                                                                                                                                                                                                                          • Opcode ID: fca77574cad89dc30182c92e372d5ed3016a420c82386edea5f5f50f018e4d26
                                                                                                                                                                                                                                          • Instruction ID: c5d9ea76e231cc06d28e788fa0e18bae7de97c418bc0f3ed7cf1eae3ccdcf294
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fca77574cad89dc30182c92e372d5ed3016a420c82386edea5f5f50f018e4d26
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA419E35600500AFD710DF29D488B29BBE6BF46318F18C089E95A9F293C775ED85DBE1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,004F3A97,?,?,004F2E7F,?,?,?,00000000), ref: 004F3AC2
                                                                                                                                                                                                                                            • Part of subcall function 0055E199: GetFileAttributesW.KERNEL32(?,0055CF95), ref: 0055E19A
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0055D420
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 0055D470
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0055D481
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0055D498
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0055D4A1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                          • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                          • Opcode ID: 69fe4d658b9a71738d7a8b47d96ee712f5bcf1b725726ff4d6a087e2898c2c8d
                                                                                                                                                                                                                                          • Instruction ID: 6d1b16761b6a5eb6fcac17e8cd2a52b35030be16440ab5b5fe25cdf948142b26
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69fe4d658b9a71738d7a8b47d96ee712f5bcf1b725726ff4d6a087e2898c2c8d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8031D0720083459BC710EF65C8518BF7BE8BE91345F444E1EF9D292191EB74AA0DC767
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                          • Opcode ID: 4084081dcb3f9a4074d340d187b5b1dbea475fc33a4300e74d9285b0a1e2bc93
                                                                                                                                                                                                                                          • Instruction ID: 0574f376bc33559cc09ba7efaf3c72985f5f3345e9a121b983aa28ee6671ae3e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4084081dcb3f9a4074d340d187b5b1dbea475fc33a4300e74d9285b0a1e2bc93
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DDC24A72E046298BDB25CE28ED457EABBB5FF46304F1445EAD44DE7280E774AE818F40
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 005664DC
                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00566639
                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0058FCF8,00000000,00000001,0058FB68,?), ref: 00566650
                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 005668D4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                          • API String ID: 886957087-24824748
                                                                                                                                                                                                                                          • Opcode ID: cf2ecfacbea9997c62521caa35700f6af093b76c48b08ecbc1486f9c2e96a4f5
                                                                                                                                                                                                                                          • Instruction ID: 9ffdec1bd3aac3a10d7f4459adaa38860b2d8eb9ffe59c6413c08c81d578e163
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf2ecfacbea9997c62521caa35700f6af093b76c48b08ecbc1486f9c2e96a4f5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9D15B715083059FC314EF25C881A6BBBE8FF94708F40495DF5958B291DB74ED09CBA6
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(?,?,00000000), ref: 005722E8
                                                                                                                                                                                                                                            • Part of subcall function 0056E4EC: GetWindowRect.USER32(?,?), ref: 0056E504
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00572312
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00572319
                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00572355
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00572381
                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 005723DF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2387181109-0
                                                                                                                                                                                                                                          • Opcode ID: 477f10ccaefb0224d5e0d95753b43118f720993409c2da4e824c673910a2ddb8
                                                                                                                                                                                                                                          • Instruction ID: 228501f41f8024cb7aabebbf58eb37b14acb1b64d59ed46e96a41f273e9a2b68
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 477f10ccaefb0224d5e0d95753b43118f720993409c2da4e824c673910a2ddb8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0331CF72505315AFDB20DF14D849E5BBBEAFF84310F004919F989A7281DB34EA08DBA2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F9CB3: _wcslen.LIBCMT ref: 004F9CBD
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00569B78
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00569C8B
                                                                                                                                                                                                                                            • Part of subcall function 00563874: GetInputState.USER32 ref: 005638CB
                                                                                                                                                                                                                                            • Part of subcall function 00563874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00563966
                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00569BA8
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00569C75
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                          • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                          • Opcode ID: b3696b8453c7c61586db5ff011a7d95b10be52ba9ce9b4b51e4694a41be798fd
                                                                                                                                                                                                                                          • Instruction ID: 0041019bb69537032638fdd6ef0e0350f21860ee22d33e6bc3b2c5aeacd504af
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3696b8453c7c61586db5ff011a7d95b10be52ba9ce9b4b51e4694a41be798fd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37416D7190420A9FDF54EF64C989AEEBFB8FF45350F24415AE905A3191EB309E84CF64
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00509BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00509BB2
                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,?,?,?,?), ref: 00509A4E
                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00509B23
                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00509B36
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3131106179-0
                                                                                                                                                                                                                                          • Opcode ID: 77c3f0da21d947b32eb7fdcb0132281faf73f662c650e8f40d4e0c5a136efba6
                                                                                                                                                                                                                                          • Instruction ID: a05933772db113d86424fc13b61e01a0e961a1ddc41084cc81caf413ea11210a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77c3f0da21d947b32eb7fdcb0132281faf73f662c650e8f40d4e0c5a136efba6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8EA1F870209848AEE728AA2C8C9DEBF3E9DFBCA354F150509F502D65DBCB259D01D376
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0057304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0057307A
                                                                                                                                                                                                                                            • Part of subcall function 0057304E: _wcslen.LIBCMT ref: 0057309B
                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0057185D
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00571884
                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 005718DB
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 005718E6
                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00571915
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1601658205-0
                                                                                                                                                                                                                                          • Opcode ID: d28d216abf4c507d295aaf79d43bcb78e6ee688d44bec9f2f194e70b2c55d326
                                                                                                                                                                                                                                          • Instruction ID: b8f170ca0c9e89e40aeff75c572b1e10bf6cc9aefd933504ab70a79680a0fae7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d28d216abf4c507d295aaf79d43bcb78e6ee688d44bec9f2f194e70b2c55d326
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3551C471A00204AFDB10AF24D886F3A7BE5AB45718F04C49DFA0A6F3C3C775AD419BA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 292994002-0
                                                                                                                                                                                                                                          • Opcode ID: 808219bd866d8e3aba9a68c6f19b26756023bc4521380fd7a1be20767668b9b3
                                                                                                                                                                                                                                          • Instruction ID: fd525d92ac54a05b724b984a5be2cbd3afe6f4dc72e596eb648ced7b88ab387a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 808219bd866d8e3aba9a68c6f19b26756023bc4521380fd7a1be20767668b9b3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1921B131740A015FD720AF2AC884B2A7FA9FF95314F188068EC46EB351CB71DC42CBA8
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                          • API String ID: 0-1546025612
                                                                                                                                                                                                                                          • Opcode ID: 1e2c7f89e1180f2c89e92ad5b1c9f51e92e86345f9554e1e33f0b69fe467bd10
                                                                                                                                                                                                                                          • Instruction ID: ac936fad0e8b8bf15de6b3cff76a12022a8b914b6615cfc1e76f3f01fe161ac5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e2c7f89e1180f2c89e92ad5b1c9f51e92e86345f9554e1e33f0b69fe467bd10
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F5A28C70E0061ECBDF24CF58C9407BEBBB1BB54314F2485AEE915AB285EB349D81CB95
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,00000000), ref: 005582AA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                                                                                                          • String ID: ($tb[$|
                                                                                                                                                                                                                                          • API String ID: 1659193697-2831977410
                                                                                                                                                                                                                                          • Opcode ID: 98f9f5cac2917f60469da465b86ac3095abf26d938d62269647e5ab16c10ae13
                                                                                                                                                                                                                                          • Instruction ID: 35cbe7622ff111772426a916dcb47a00c21db72afd178bd125b95788ad4231f2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98f9f5cac2917f60469da465b86ac3095abf26d938d62269647e5ab16c10ae13
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7322A75A00605DFCB28CF59C49196ABBF0FF48710B15C96EE85AEB7A1DB70E941CB40
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0055AAAC
                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080), ref: 0055AAC8
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0055AB36
                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0055AB88
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                          • Opcode ID: 2b6efa61e68f316ac4881997434c16182a34bb66f8bb0e745bd9be57ab8e1eb3
                                                                                                                                                                                                                                          • Instruction ID: f11efe58849c043f9ff2549e3ea12e83e698c198ab66e589a4d1986dc5116fd8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b6efa61e68f316ac4881997434c16182a34bb66f8bb0e745bd9be57ab8e1eb3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74310930A40248AEFF358A69CC25BFA7FA6BB44322F04431BF981561D1D7758989D7A2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052BB7F
                                                                                                                                                                                                                                            • Part of subcall function 005229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0052D7D1,00000000,00000000,00000000,00000000,?,0052D7F8,00000000,00000007,00000000,?,0052DBF5,00000000), ref: 005229DE
                                                                                                                                                                                                                                            • Part of subcall function 005229C8: GetLastError.KERNEL32(00000000,?,0052D7D1,00000000,00000000,00000000,00000000,?,0052D7F8,00000000,00000007,00000000,?,0052DBF5,00000000,00000000), ref: 005229F0
                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32 ref: 0052BB91
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,?,005C121C,000000FF,?,0000003F,?,?), ref: 0052BC09
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,?,005C1270,000000FF,?,0000003F,?,?,?,005C121C,000000FF,?,0000003F,?,?), ref: 0052BC36
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 806657224-0
                                                                                                                                                                                                                                          • Opcode ID: ca0f17d58656bb06c726647e50981165adc13bb52cbf31c3bdaea258f7805408
                                                                                                                                                                                                                                          • Instruction ID: cdae83bf9bf58070934aef40e19bf30056f32597b97b268fabbf039f394a0e70
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca0f17d58656bb06c726647e50981165adc13bb52cbf31c3bdaea258f7805408
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D31AD79904616DFDB10DF6AAC8096DBFB8FF67310B14466AE021E72E2D7309E44DB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,?,00000400,?), ref: 0056CE89
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 0056CEEA
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000), ref: 0056CEFE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 234945975-0
                                                                                                                                                                                                                                          • Opcode ID: 964e0d7953fc529c02c0d091e5e06e4399ff7814b0f754a57ab76e714c18cf2e
                                                                                                                                                                                                                                          • Instruction ID: 94441f6e2ad5bce96739c092cc27db213b8da93442dbeb8ea40098b041f27417
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 964e0d7953fc529c02c0d091e5e06e4399ff7814b0f754a57ab76e714c18cf2e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8821AC716003059BEB219F65C988BAABFFCFB50314F10481EEA86E3151E771EE48DB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00565CC1
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00565D17
                                                                                                                                                                                                                                          • FindClose.KERNEL32(?), ref: 00565D5F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3541575487-0
                                                                                                                                                                                                                                          • Opcode ID: e1f1cd2108180cbc9fcdf863c292b6f6a9796bccec0b66acd2189d82e24465ad
                                                                                                                                                                                                                                          • Instruction ID: 98e208ac6f2a38b922bbf220b28d0aec282bbb63a815fc26a51d20c588108312
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1f1cd2108180cbc9fcdf863c292b6f6a9796bccec0b66acd2189d82e24465ad
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74518A75604A029FC714DF28C494E9ABBF4FF49314F14855EE99A8B3A2DB30ED44CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 0052271A
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00522724
                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00522731
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                                          • Opcode ID: 5f3ac67ac2b16c96ce179e3cf6e504181ac2920374eb19d071f34c50285c3449
                                                                                                                                                                                                                                          • Instruction ID: 125cdfa55fdf15b27a3427c83d977b2fe0c65d7f3bd10716ddb1ea9962d295ee
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f3ac67ac2b16c96ce179e3cf6e504181ac2920374eb19d071f34c50285c3449
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A31C574901229ABCB21DF64D8887DDBBB8BF18310F5051DAE81CA62A0E7709F858F44
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 005651DA
                                                                                                                                                                                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00565238
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 005652A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1682464887-0
                                                                                                                                                                                                                                          • Opcode ID: e309d0ea7dfd5c13e8506a15fadc3f6279af5754b39747c3eb305357565383b9
                                                                                                                                                                                                                                          • Instruction ID: 7e37c8c16acd6de7e500b7ec722c9edb433b00313034b074a5b3e69adb1140c5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e309d0ea7dfd5c13e8506a15fadc3f6279af5754b39747c3eb305357565383b9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82315075A00518DFDB00DF55D8D4EADBBB4FF48318F048099E905AB392DB35E859CB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0050FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00510668
                                                                                                                                                                                                                                            • Part of subcall function 0050FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00510685
                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0055170D
                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0055173A
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0055174A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 577356006-0
                                                                                                                                                                                                                                          • Opcode ID: eea3a4e04c0b050501c66a74dc8a5e12e026d55b9ec27576032f61bbb61d5239
                                                                                                                                                                                                                                          • Instruction ID: 38c410f6f81f2aa1b49683e34f2d4a5bff4286268f26ea03598439b8eb367895
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eea3a4e04c0b050501c66a74dc8a5e12e026d55b9ec27576032f61bbb61d5239
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 801131B2400305AFD3289F64EC8AE6FBFB9FB44710B20842EE45253281EB30BC458B20
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0055D608
                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0055D645
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0055D650
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 33631002-0
                                                                                                                                                                                                                                          • Opcode ID: 8c67e1cc18d603d35a88a3ba19ba89c4e18345e9b5e9af52980658b288041a7c
                                                                                                                                                                                                                                          • Instruction ID: 2d179b7523f86470893b6af9c15fd193750051987ab0fe92abccd16544b5097f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c67e1cc18d603d35a88a3ba19ba89c4e18345e9b5e9af52980658b288041a7c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D113C76E05228BBDB208F959C45FAFBFBCEB45B50F108156FD04E7290D6704A059BA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0055168C
                                                                                                                                                                                                                                          • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 005516A1
                                                                                                                                                                                                                                          • FreeSid.ADVAPI32(?), ref: 005516B1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3429775523-0
                                                                                                                                                                                                                                          • Opcode ID: 8ab25ee6d9d8e3331b2f79199d1ed7624a7957b660d72f7c42a42353895ea2fd
                                                                                                                                                                                                                                          • Instruction ID: 727d2a06b86daeb6e9894869cd07f53470f43b996da0c9e1405862433dffa455
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ab25ee6d9d8e3331b2f79199d1ed7624a7957b660d72f7c42a42353895ea2fd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3F04471940308FBDB00CFE09C89EAEBBBCFB08240F104461E900E2180E330AA089B60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 0054D28C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: NameUser
                                                                                                                                                                                                                                          • String ID: X64
                                                                                                                                                                                                                                          • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                          • Opcode ID: b39a71044f7b136be5c18ac40455803316336d221c7ba7c3b01e27af3704feb1
                                                                                                                                                                                                                                          • Instruction ID: 5df1ab823502b6d4406a587f285b277da4ce5df5bdc5c6ebb5112ea5b210a8af
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b39a71044f7b136be5c18ac40455803316336d221c7ba7c3b01e27af3704feb1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DFD0C9B480511DEBCB90CB90DC8CDDDBB7CBB14345F100551F506A2140D77495489F20
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                          • Instruction ID: d28e11acbf6a6ba890ff45c684f0cbf64fa0f452e25c032f6bddcc69b4285617
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B020B71E402199BDF14CFA9D8806EDBFB5FF88314F254669D819EB280D731AD418B94
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: Variable is not of type 'Object'.$p#\
                                                                                                                                                                                                                                          • API String ID: 0-856599282
                                                                                                                                                                                                                                          • Opcode ID: 6e225580b3f6c8511306896db72fced0718b63b0a9c0bc5d4e1298151a318fce
                                                                                                                                                                                                                                          • Instruction ID: 3d664b15d03af2ef92e4330cd6ad0f41ace81a038a63c644cd840db5610adc31
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e225580b3f6c8511306896db72fced0718b63b0a9c0bc5d4e1298151a318fce
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1328E7090021DDBCF14DF90CA85AFDBBB5FF04308F24405AEA06AB291D779AD46DB65
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00566918
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00566961
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                                                                          • Opcode ID: b5ba9897e04eca03d5d8c67e5864720aee34e83e5e7e71bd3463d2900358b59c
                                                                                                                                                                                                                                          • Instruction ID: d04006ffa955d88646f53acea96fad26b4318185fe53f47fdb791e71216f6588
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5ba9897e04eca03d5d8c67e5864720aee34e83e5e7e71bd3463d2900358b59c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB11D0356042059FC710CF2AC484A26BBE4FF84328F04C69DE86A8F6A2C734EC05CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00574891,?,?,00000035,?), ref: 005637E4
                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00574891,?,?,00000035,?), ref: 005637F4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                                                                                                          • Opcode ID: 901cfc459a0619a65df2fe487b254d9ec92966a09c7504fc459039b3f3075614
                                                                                                                                                                                                                                          • Instruction ID: 5bdfa9813a393db18d84b447858abe6a9a68c48e9da2f6468916b3cc93045b5e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 901cfc459a0619a65df2fe487b254d9ec92966a09c7504fc459039b3f3075614
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4CF0E5B06042292AE72057769C4DFEB3FAEEFC4761F000165F509E3281DA709E08C7B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0055B25D
                                                                                                                                                                                                                                          • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 0055B270
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3536248340-0
                                                                                                                                                                                                                                          • Opcode ID: bcc8506a8a4ccb3dc3f26727125661cd1c5ef227069a129c513e0596c7113bed
                                                                                                                                                                                                                                          • Instruction ID: 50f38cbf51f235315015f8e156a5564a5b6091a781f32c4676aad6c3ec31151d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bcc8506a8a4ccb3dc3f26727125661cd1c5ef227069a129c513e0596c7113bed
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19F01D7580424DABEF059FA0C805BAE7FB4FF04305F00940AFD55A5191C77986159FA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,005511FC), ref: 005510D4
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,005511FC), ref: 005510E9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 81990902-0
                                                                                                                                                                                                                                          • Opcode ID: b2b620c9d05cf9edb59059c02f1146a427188b4c87f9d83e23a01919d43930bf
                                                                                                                                                                                                                                          • Instruction ID: 55fca517204bcf1f3de473feca441caba76fec49d35610c263f1837d4a4d4afa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2b620c9d05cf9edb59059c02f1146a427188b4c87f9d83e23a01919d43930bf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5DE04F32004601EFE7252B61FC09E777FA9FB04310B24882EF8A5804F1DB72AC90EB64
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00526766,?,?,00000008,?,?,0052FEFE,00000000), ref: 00526998
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                                                                                                                          • Opcode ID: 5735c6b8d07b6dc01538a03640ff1eb5a94e6f746db688e65fa4fc5607ad1419
                                                                                                                                                                                                                                          • Instruction ID: 5e9b2390d32cc2002737ff259914b2f4fdd46ecefee6b4216d1c47e29c98a005
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5735c6b8d07b6dc01538a03640ff1eb5a94e6f746db688e65fa4fc5607ad1419
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6FB126326106189FD719CF28D48AB657FE0FF46364F298658E899CB2E2C735E981CB40
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 0-3916222277
                                                                                                                                                                                                                                          • Opcode ID: fb3ec338bd9b58d09fe2003b3b097d9243b8fa7a911041642adf778958b8b957
                                                                                                                                                                                                                                          • Instruction ID: 7810d02313d0877da75020a16ce36474b6257511fc46d7705d388408585b7a72
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb3ec338bd9b58d09fe2003b3b097d9243b8fa7a911041642adf778958b8b957
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F124F759002299BDF24CF58C8806FEBBF5FF48714F14859AE849EB295DB349E81CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • BlockInput.USER32(00000001), ref: 0056EABD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BlockInput
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3456056419-0
                                                                                                                                                                                                                                          • Opcode ID: 95ac85ba448378a2fc3bcf5329e4bdf3d51fcbf8c6c5303ac0cfaedc685ce9ae
                                                                                                                                                                                                                                          • Instruction ID: 1df2e6c93890ce5c2c3f000b5c768f8e59c853b898c8a57e9afcb58b9e0010da
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95ac85ba448378a2fc3bcf5329e4bdf3d51fcbf8c6c5303ac0cfaedc685ce9ae
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CCE048352002049FC710DF9AD445D5AFBD9FF59764F00841AFD45D7351D774E8408BA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,005103EE), ref: 005109DA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                                          • Opcode ID: 106a2db3b86a3cf661ecdbee02ab460a9eb2dd11395c310717ebe81f5c1cb449
                                                                                                                                                                                                                                          • Instruction ID: 306917d2c7110a2784015172e7b02c8ce4bf165e56e6fea7fd828cf5a91b763e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 106a2db3b86a3cf661ecdbee02ab460a9eb2dd11395c310717ebe81f5c1cb449
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                                                          • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                          • Instruction ID: 086e08a61e4b734b7ddf22edbc55a9a81b4bd125a9a8e96bd5a0e2bcef22e142
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6751686160C60E7BFB38552C885D7FE2FB9BB5E340F180909E882D7282C615DECAD356
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 0&\
                                                                                                                                                                                                                                          • API String ID: 0-2049548921
                                                                                                                                                                                                                                          • Opcode ID: 50e7a0dc6b188c77bd6cf3dbf9a064542e235aed4876f65ffbf7b66307dda6c5
                                                                                                                                                                                                                                          • Instruction ID: a80ca7d95e4c498576f3a3afff1382395d4e7093bac71858b085d65ea63e959c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50e7a0dc6b188c77bd6cf3dbf9a064542e235aed4876f65ffbf7b66307dda6c5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A21D8322209158BD728CF79C81767A77E5B764320F14862EE4A7C33D0DE35A944D750
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f6fceacffc98bd44506886070a8b3e3812551ab4eae7fd5e0390d91affe98c49
                                                                                                                                                                                                                                          • Instruction ID: c24fe40d2ef066d89852fc5342de15b3f80cecda8de7b0818145755a714afa4f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6fceacffc98bd44506886070a8b3e3812551ab4eae7fd5e0390d91affe98c49
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99324531D29F154ED7239634D862335AA8CBFBB3C5F15C737E81AB59A6EB28C4835140
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 86ee2720cb9d1c3b8caf3bd3f366d662a3e7e6b045d97cd9a2c7ad2bb41e3f99
                                                                                                                                                                                                                                          • Instruction ID: 7c0fa8a816b4cef4998cb3d260f7980fed130c66be24be43f202af6daf81673a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86ee2720cb9d1c3b8caf3bd3f366d662a3e7e6b045d97cd9a2c7ad2bb41e3f99
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04321531A011558BDF68CF29C4D46FD7FA1FBC6308F29866AD46A9B6D2D230DD81DB40
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 953cc866ba8ff2a25a67f9f52879845ef0deb1cc8f6ce1e1d57889c444838605
                                                                                                                                                                                                                                          • Instruction ID: 5e8ec002c85887839be9a644e5f343fea2dd7cbb36618b0e50ad0e58eb10d5e5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 953cc866ba8ff2a25a67f9f52879845ef0deb1cc8f6ce1e1d57889c444838605
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6822D3B0A0060ADFDF14CF65C841ABEBBF6FF44304F10462AE816A7291EB39AD55CB55
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b3991439caa3a452fa16e22743922db57b6694936d4ec91e057d0501ae3d870b
                                                                                                                                                                                                                                          • Instruction ID: 3cec12e546cd06e830e659d8162d3a7eaa08ff90066870eb0a12f69d98e21e4d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3991439caa3a452fa16e22743922db57b6694936d4ec91e057d0501ae3d870b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7302F7B0E0010AEBDF04DF54D886AAEBBF5FF44300F118569E9069B2D1EB35AE51CB95
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 945ebb52f888c10c3d06f2e0605a2182d302fa45f4b154dd7a22b3f53a1e1607
                                                                                                                                                                                                                                          • Instruction ID: cf012324bc4cbc55fa8bd81b25cc072f36c6d68ea60d27e52a162f7483d4b608
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 945ebb52f888c10c3d06f2e0605a2182d302fa45f4b154dd7a22b3f53a1e1607
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EDB13420D2AF508DD32396398831336BA4CBFBB6C5F92DB1BFC1674D62EB2185879140
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                          • Instruction ID: 9c0d328e2d3c23ffa0935ee8ce228ebce553c421d0f0b2e6254ed0164b5e923c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D49189722084A34AFB29467E95740BEFFE17A923A131A0BDDD5F2CA1C1FE14C9D4D624
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                          • Instruction ID: a360573c14f9f5609691cfb49f52d29809ea8dd2fe21bd6448a8ffe05aa1b668
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C791767220D8A34AFB2D427A85740BDFFE16A923A171A0BDDD5F2CA1C1FE14C9D4D624
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8186835c186e524b2de7bef5876e9fed50f5aafe3f71712f2140876f46cc0b13
                                                                                                                                                                                                                                          • Instruction ID: 125c189becc9b84b9963ddf37d3ab6187d50b6cc3f5a574eef4ddbe4b5ce3110
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8186835c186e524b2de7bef5876e9fed50f5aafe3f71712f2140876f46cc0b13
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD61276160C70E56FA34992C8899BFE6FB5FF8D704F240D19E842DB281EB119EC2C355
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 56eeaf69445b710251af0ec50107b800ef3ddbf7c44f480b4f5909e0b65e16f0
                                                                                                                                                                                                                                          • Instruction ID: f73e9e9bf86a45775cebe27063047d0afd926e3852f2dc4fd73be2fe6b29dfcd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56eeaf69445b710251af0ec50107b800ef3ddbf7c44f480b4f5909e0b65e16f0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD61476120C60E56FA385A3C6855BFE2FF8BF8E704F140A59E942DB281DA12ADC28255
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                          • Instruction ID: 30a39975a915a35087dbf166de175157a04e1a465eaa1a2155836e99b125ac48
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B38186326094A309FB6D423E85744BEFFE17A923A131A47DDD5F2CB1C1EE24C994D624
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 44d7beb944894a5e138d9467a5474e1eefb1d7b85fa41dd02d916f483790bfc1
                                                                                                                                                                                                                                          • Instruction ID: 4c7d043a4b3f54770baf1f83c3ef75723afd30b69fb0a7336f0b85b43ddee364
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44d7beb944894a5e138d9467a5474e1eefb1d7b85fa41dd02d916f483790bfc1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A610974909281AFD725CB1484D4DE7BFE1BF4631871A84FFD9860B2A3D630DA4ACB06
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00572B30
                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00572B43
                                                                                                                                                                                                                                          • DestroyWindow.USER32 ref: 00572B52
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00572B6D
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00572B74
                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00572CA3
                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00572CB1
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00572CF8
                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00572D04
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00572D40
                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00572D62
                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00572D75
                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00572D80
                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00572D89
                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00572D98
                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00572DA1
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00572DA8
                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00572DB3
                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00572DC5
                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,0058FC38,00000000), ref: 00572DDB
                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00572DEB
                                                                                                                                                                                                                                          • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00572E11
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00572E30
                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00572E52
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0057303F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                          • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                          • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                          • Opcode ID: 725c5e7fb5d8c8846d38c545ff46ba9a3112a0ab2061161f09de8a0c6730631b
                                                                                                                                                                                                                                          • Instruction ID: bbfe4691f67fae53626a7bcbc6aa04da8d6b7563fb061073c1092ef81b999eb9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 725c5e7fb5d8c8846d38c545ff46ba9a3112a0ab2061161f09de8a0c6730631b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42028971900208AFDB14DF64DC89EAE7FB9FB49714F008519F919AB2A1DB74ED04DB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 0058712F
                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00587160
                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 0058716C
                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,000000FF), ref: 00587186
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00587195
                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 005871C0
                                                                                                                                                                                                                                          • GetSysColor.USER32(00000010), ref: 005871C8
                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(00000000), ref: 005871CF
                                                                                                                                                                                                                                          • FrameRect.USER32(?,?,00000000), ref: 005871DE
                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 005871E5
                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FE,000000FE), ref: 00587230
                                                                                                                                                                                                                                          • FillRect.USER32(?,?,?), ref: 00587262
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00587284
                                                                                                                                                                                                                                            • Part of subcall function 005873E8: GetSysColor.USER32(00000012), ref: 00587421
                                                                                                                                                                                                                                            • Part of subcall function 005873E8: SetTextColor.GDI32(?,?), ref: 00587425
                                                                                                                                                                                                                                            • Part of subcall function 005873E8: GetSysColorBrush.USER32(0000000F), ref: 0058743B
                                                                                                                                                                                                                                            • Part of subcall function 005873E8: GetSysColor.USER32(0000000F), ref: 00587446
                                                                                                                                                                                                                                            • Part of subcall function 005873E8: GetSysColor.USER32(00000011), ref: 00587463
                                                                                                                                                                                                                                            • Part of subcall function 005873E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00587471
                                                                                                                                                                                                                                            • Part of subcall function 005873E8: SelectObject.GDI32(?,00000000), ref: 00587482
                                                                                                                                                                                                                                            • Part of subcall function 005873E8: SetBkColor.GDI32(?,00000000), ref: 0058748B
                                                                                                                                                                                                                                            • Part of subcall function 005873E8: SelectObject.GDI32(?,?), ref: 00587498
                                                                                                                                                                                                                                            • Part of subcall function 005873E8: InflateRect.USER32(?,000000FF,000000FF), ref: 005874B7
                                                                                                                                                                                                                                            • Part of subcall function 005873E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 005874CE
                                                                                                                                                                                                                                            • Part of subcall function 005873E8: GetWindowLongW.USER32(00000000,000000F0), ref: 005874DB
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4124339563-0
                                                                                                                                                                                                                                          • Opcode ID: c6811b4f69c82c6b6fca891942af70fb7ef9a20259224c82ee42b98389e3d3b3
                                                                                                                                                                                                                                          • Instruction ID: 1494d040624d8fd7d4d17102c9ffa35ea2dc20279e087291377b247b6adce027
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6811b4f69c82c6b6fca891942af70fb7ef9a20259224c82ee42b98389e3d3b3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58A1A172008305AFDB00AF64DC48E5B7FA9FF99320F201A19FD62A61E1D731E948DB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?), ref: 00508E14
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001308,?,00000000), ref: 00546AC5
                                                                                                                                                                                                                                          • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00546AFE
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00546F43
                                                                                                                                                                                                                                            • Part of subcall function 00508F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00508BE8,?,00000000,?,?,?,?,00508BBA,00000000,?), ref: 00508FC5
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053), ref: 00546F7F
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00546F96
                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00546FAC
                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00546FB7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                          • Opcode ID: 2990dc3628944cd732639bc4e6ec3951574d36625858f432fbb2bac03365af6b
                                                                                                                                                                                                                                          • Instruction ID: 59e643af14b9b19bb9fa590f839974e9668460f12cd6cdaa446591eba5309df9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2990dc3628944cd732639bc4e6ec3951574d36625858f432fbb2bac03365af6b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7129B30600601EFDB25CF14C888FBABFE9FB56304F184469E5859B2A2CB31EC55EB52
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 0057273E
                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0057286A
                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 005728A9
                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 005728B9
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00572900
                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0057290C
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00572955
                                                                                                                                                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00572964
                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00572974
                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00572978
                                                                                                                                                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00572988
                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00572991
                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 0057299A
                                                                                                                                                                                                                                          • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 005729C6
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,00000001), ref: 005729DD
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00572A1D
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00572A31
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000404,00000001,00000000), ref: 00572A42
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00572A77
                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00572A82
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00572A8D
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00572A97
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                          • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                          • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                          • Opcode ID: bccc4ccaabc2d908c4cf877bfba649baf06854a3009f480614dd3f36e4a7d6b8
                                                                                                                                                                                                                                          • Instruction ID: c96318fbd0913d8fa37d4068fc28239dcc34f8655c0a166698e7b3553500aad0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bccc4ccaabc2d908c4cf877bfba649baf06854a3009f480614dd3f36e4a7d6b8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 53B1AB71A00609AFEB14CF68DC89EAE7BB9FB08714F008519FA14E7291D774ED04DBA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00564AED
                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,0058CB68,?,\\.\,0058CC08), ref: 00564BCA
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,0058CB68,?,\\.\,0058CC08), ref: 00564D36
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                          • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                          • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                          • Opcode ID: ab83aea665890af6b409d5ed8bbf296eaa298125b09a75fb52a0580061f7fd5b
                                                                                                                                                                                                                                          • Instruction ID: abdd9e493615c8b156ab474982c61aa77b225ac8f769d5e59f4e09800ef7c190
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab83aea665890af6b409d5ed8bbf296eaa298125b09a75fb52a0580061f7fd5b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9561BF7170520A9FDB14DF28CA829B97FB0BF44344B24881AF806AB791DB3AED41DF51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00587421
                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00587425
                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 0058743B
                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00587446
                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(?), ref: 0058744B
                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00587463
                                                                                                                                                                                                                                          • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00587471
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00587482
                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 0058748B
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00587498
                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 005874B7
                                                                                                                                                                                                                                          • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 005874CE
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 005874DB
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0058752A
                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00587554
                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FD,000000FD), ref: 00587572
                                                                                                                                                                                                                                          • DrawFocusRect.USER32(?,?), ref: 0058757D
                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 0058758E
                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00587596
                                                                                                                                                                                                                                          • DrawTextW.USER32(?,005870F5,000000FF,?,00000000), ref: 005875A8
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 005875BF
                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 005875CA
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 005875D0
                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 005875D5
                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 005875DB
                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 005875E5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1996641542-0
                                                                                                                                                                                                                                          • Opcode ID: eac49ff31850186416b283767a8aa0b7b53fa03d828944089f4550ede319ee06
                                                                                                                                                                                                                                          • Instruction ID: b635b8c66577df2e196505c068f638275697f09e310577eb4aff8e614c734e25
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eac49ff31850186416b283767a8aa0b7b53fa03d828944089f4550ede319ee06
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0615D72900218AFDF01AFA4DC49EAE7FB9FB08320F215515FD15BB2A1D7749940DBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00581128
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0058113D
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00581144
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00581199
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 005811B9
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 005811ED
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0058120B
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0058121D
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,?), ref: 00581232
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00581245
                                                                                                                                                                                                                                          • IsWindowVisible.USER32(00000000), ref: 005812A1
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 005812BC
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 005812D0
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 005812E8
                                                                                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 0058130E
                                                                                                                                                                                                                                          • GetMonitorInfoW.USER32(00000000,?), ref: 00581328
                                                                                                                                                                                                                                          • CopyRect.USER32(?,?), ref: 0058133F
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000), ref: 005813AA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                          • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                          • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                          • Opcode ID: 58c2ab1fc626194ab36d0b04000afd8c8a1df2da4e4b80165153ad61eed0dfdb
                                                                                                                                                                                                                                          • Instruction ID: f4507934843dcfdd9400fe17f2d55cae5e0ccc6125893996c40aeae0caf64900
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58c2ab1fc626194ab36d0b04000afd8c8a1df2da4e4b80165153ad61eed0dfdb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7B18F71604741AFD700DF65C888B6ABFE8FF84354F00891DF99AAB261DB31E845CBA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 005802E5
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0058031F
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00580389
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 005803F1
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00580475
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 005804C5
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00580504
                                                                                                                                                                                                                                            • Part of subcall function 0050F9F2: _wcslen.LIBCMT ref: 0050F9FD
                                                                                                                                                                                                                                            • Part of subcall function 0055223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00552258
                                                                                                                                                                                                                                            • Part of subcall function 0055223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 0055228A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                          • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                          • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                          • Opcode ID: 5fd080525d0c3fadb134f19d87d40cebf4b0af2879ea46f561e70a0c22fb0646
                                                                                                                                                                                                                                          • Instruction ID: 7bafc90c196e7423504a117b36408cd9710611ddd8b73524445f07f8c1ead7a3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5fd080525d0c3fadb134f19d87d40cebf4b0af2879ea46f561e70a0c22fb0646
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CEE1BD312082059FCB54EF25C45183ABBE2BFC8358B14596DFC96AB2E1DB34ED49CB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00508968
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 00508970
                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0050899B
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 005089A3
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 005089C8
                                                                                                                                                                                                                                          • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 005089E5
                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 005089F5
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00508A28
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00508A3C
                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,000000FF), ref: 00508A5A
                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00508A76
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 00508A81
                                                                                                                                                                                                                                            • Part of subcall function 0050912D: GetCursorPos.USER32(?), ref: 00509141
                                                                                                                                                                                                                                            • Part of subcall function 0050912D: ScreenToClient.USER32(00000000,?), ref: 0050915E
                                                                                                                                                                                                                                            • Part of subcall function 0050912D: GetAsyncKeyState.USER32(00000001), ref: 00509183
                                                                                                                                                                                                                                            • Part of subcall function 0050912D: GetAsyncKeyState.USER32(00000002), ref: 0050919D
                                                                                                                                                                                                                                          • SetTimer.USER32(00000000,00000000,00000028,005090FC), ref: 00508AA8
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                          • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                          • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                          • Opcode ID: 0e3bd22a1f5efaab04ea2ffe4f6bd99f874f00a6e7980f52658f1579c4f9ccec
                                                                                                                                                                                                                                          • Instruction ID: 578b379737658c818a38a3891e20c6e24ce9840c99875cfdfc772fb2456fb907
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e3bd22a1f5efaab04ea2ffe4f6bd99f874f00a6e7980f52658f1579c4f9ccec
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5CB16871A0020A9FDF14DFA8CC49FAE3FA5FB49314F104629FA15A7290DB74E840DB65
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 005510F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00551114
                                                                                                                                                                                                                                            • Part of subcall function 005510F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00550B9B,?,?,?), ref: 00551120
                                                                                                                                                                                                                                            • Part of subcall function 005510F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00550B9B,?,?,?), ref: 0055112F
                                                                                                                                                                                                                                            • Part of subcall function 005510F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00550B9B,?,?,?), ref: 00551136
                                                                                                                                                                                                                                            • Part of subcall function 005510F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0055114D
                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00550DF5
                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00550E29
                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00550E40
                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00550E7A
                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00550E96
                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00550EAD
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00550EB5
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00550EBC
                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00550EDD
                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00550EE4
                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00550F13
                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00550F35
                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00550F47
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00550F6E
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00550F75
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00550F7E
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00550F85
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00550F8E
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00550F95
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00550FA1
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00550FA8
                                                                                                                                                                                                                                            • Part of subcall function 00551193: GetProcessHeap.KERNEL32(00000008,00550BB1,?,00000000,?,00550BB1,?), ref: 005511A1
                                                                                                                                                                                                                                            • Part of subcall function 00551193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00550BB1,?), ref: 005511A8
                                                                                                                                                                                                                                            • Part of subcall function 00551193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00550BB1,?), ref: 005511B7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                          • Opcode ID: 5b75120dbce42a3f9311cb501d3cfeedefc3d704784644980b58e8985d887d96
                                                                                                                                                                                                                                          • Instruction ID: e8b3512bf88941d0e66f2c0694e97605ff2cfbbee53337223d64fe05573d9cef
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b75120dbce42a3f9311cb501d3cfeedefc3d704784644980b58e8985d887d96
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC71487290020AEBDB209FA4DC89BAEBFB8BF14342F145116ED19B6191D7319A09CB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0057C4BD
                                                                                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,00000000,0058CC08,00000000,?,00000000,?,?), ref: 0057C544
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0057C5A4
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0057C5F4
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0057C66F
                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0057C6B2
                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0057C7C1
                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0057C84D
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0057C881
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0057C88E
                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0057C960
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                          • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                          • API String ID: 9721498-966354055
                                                                                                                                                                                                                                          • Opcode ID: a35c04eebb048ae66f34d03070e7666b1c441a3658ec6f164de4a5093112393f
                                                                                                                                                                                                                                          • Instruction ID: 639884e61fdb83abf5ab008975249f0d9fdec3260f4efcfd6322ab869e41607f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a35c04eebb048ae66f34d03070e7666b1c441a3658ec6f164de4a5093112393f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18127831204201AFDB14DF15D885A2ABBE5FF88358F04885DF98A9B3A2DB35FC45DB85
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 005809C6
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00580A01
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00580A54
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00580A8A
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00580B06
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00580B81
                                                                                                                                                                                                                                            • Part of subcall function 0050F9F2: _wcslen.LIBCMT ref: 0050F9FD
                                                                                                                                                                                                                                            • Part of subcall function 00552BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00552BFA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                          • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                          • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                          • Opcode ID: be35b8f69c470c4394506eff390201a59faf313140a224d5b60e22fd2bfe4142
                                                                                                                                                                                                                                          • Instruction ID: d8c13c359d4ea6e2df8c9fad8b33dc3f0fb82d427809855e3bae1af2811dd4d9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be35b8f69c470c4394506eff390201a59faf313140a224d5b60e22fd2bfe4142
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55E1AA312083029FC754EF25C45196EBBE1BF98358F14995DF896AB3A2DB30ED49CB81
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                          • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                          • Opcode ID: 0b4d25b5260cd80bb013cbf4fca16dbf60fbdab22656f487c73623598bfd0972
                                                                                                                                                                                                                                          • Instruction ID: 795f0919b22fdc69ce3c4e789ffbd221f5bd39084191ee1705772777b873e531
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b4d25b5260cd80bb013cbf4fca16dbf60fbdab22656f487c73623598bfd0972
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E671173261012B8BCB20DE7CE8415FE3F95BBA4754B65852CF86E97284EA30DD84E390
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0058835A
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0058836E
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00588391
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 005883B4
                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 005883F2
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00585BF2), ref: 0058844E
                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00588487
                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 005884CA
                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00588501
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0058850D
                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0058851D
                                                                                                                                                                                                                                          • DestroyIcon.USER32(?,?,?,?,?,00585BF2), ref: 0058852C
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00588549
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00588555
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                          • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                          • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                          • Opcode ID: a7d777b8b2838e2c4e84804e4718e2ddfa1b4eeedf77f78294f161f9b845c951
                                                                                                                                                                                                                                          • Instruction ID: 1f83270afc5b31c5a40ea970c767637fbd0355f559ebdd6601eb09f8d93dc174
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a7d777b8b2838e2c4e84804e4718e2ddfa1b4eeedf77f78294f161f9b845c951
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6661D07250020ABAEB14EF64CC85BFE7BA8FF48711F504609FD15E61D1DB74A984DBA0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                          • API String ID: 0-1645009161
                                                                                                                                                                                                                                          • Opcode ID: 1720baf722516e20758521a8a89c6c17747e291255cd45144d879dc9e1fd8302
                                                                                                                                                                                                                                          • Instruction ID: 5fb17b156f1ea2fbf15d62a2342c937f9929ea4cacd7625c59cd08175db9a0e1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1720baf722516e20758521a8a89c6c17747e291255cd45144d879dc9e1fd8302
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D681DB7160460ABBEB21BF60CC46FBF3FA8BF55340F044025FA05AA196EB78D951C7A5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 00563EF8
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00563F03
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00563F5A
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00563F98
                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 00563FD6
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0056401E
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00564059
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00564087
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                          • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                          • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                          • Opcode ID: 4324d130f047bb48ae519cf7a6f88d0de859216d3781890ca53f780a17dec631
                                                                                                                                                                                                                                          • Instruction ID: 936635a883557cac9de792580a2aabfffb33282c68d91ef7104077e329383435
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4324d130f047bb48ae519cf7a6f88d0de859216d3781890ca53f780a17dec631
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F71D2326042169FC310EF25C8818BABBF4FF94768F10492DF99597291EB39ED49CB51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00555A2E
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00555A40
                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00555A57
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00555A6C
                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00555A72
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00555A82
                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00555A88
                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00555AA9
                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00555AC3
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00555ACC
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00555B33
                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00555B6F
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00555B75
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00555B7C
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00555BD3
                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00555BE0
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000005,00000000,?), ref: 00555C05
                                                                                                                                                                                                                                          • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00555C2F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 895679908-0
                                                                                                                                                                                                                                          • Opcode ID: eda6efc24bcae25fd7c42fb223a14bb174c1dfb3f8882587fb523fd6634b1587
                                                                                                                                                                                                                                          • Instruction ID: 7e63453b39afe99209650ed586d64b244511bbe35e1216d81141d27ac7483ece
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eda6efc24bcae25fd7c42fb223a14bb174c1dfb3f8882587fb523fd6634b1587
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6E718031900B059FDB20DFA9CD69A6EBFF5FF48715F100919E942A25A0E774E948CB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F89), ref: 0056FE27
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8A), ref: 0056FE32
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 0056FE3D
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F03), ref: 0056FE48
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8B), ref: 0056FE53
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F01), ref: 0056FE5E
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F81), ref: 0056FE69
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F88), ref: 0056FE74
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F80), ref: 0056FE7F
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F86), ref: 0056FE8A
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F83), ref: 0056FE95
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F85), ref: 0056FEA0
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F82), ref: 0056FEAB
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F84), ref: 0056FEB6
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F04), ref: 0056FEC1
                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 0056FECC
                                                                                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 0056FEDC
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0056FF1E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3215588206-0
                                                                                                                                                                                                                                          • Opcode ID: e04b1b4fd236ab0a233b2e8aa6284e51db8aa3ba8cda688c098bc754e6cd6762
                                                                                                                                                                                                                                          • Instruction ID: 7c02cd48d2abdf59725d8f42343b773a0573110d4bbb6508b74de753c029fe9e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e04b1b4fd236ab0a233b2e8aa6284e51db8aa3ba8cda688c098bc754e6cd6762
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 104124B0D043196ADB10DFBA9C8585EFFE8FF04754B50452AE51DE7281DB789901CF91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[[
                                                                                                                                                                                                                                          • API String ID: 176396367-478666498
                                                                                                                                                                                                                                          • Opcode ID: 01efc1ed3869a616485bb058cee99f8f66592596084f38c49efa2cd03c4ccbe1
                                                                                                                                                                                                                                          • Instruction ID: 47fb182f5804c4f7322fa9917e222d69e47cc30f01803daef69936ed5406e1d8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 01efc1ed3869a616485bb058cee99f8f66592596084f38c49efa2cd03c4ccbe1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83E1D732A00516ABCF189F74C4657EDBFB0BF54791F54852BE85AA7240EB30AE8DC790
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 005100C6
                                                                                                                                                                                                                                            • Part of subcall function 005100ED: InitializeCriticalSectionAndSpinCount.KERNEL32(005C070C,00000FA0,0BA54D2D,?,?,?,?,005323B3,000000FF), ref: 0051011C
                                                                                                                                                                                                                                            • Part of subcall function 005100ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,005323B3,000000FF), ref: 00510127
                                                                                                                                                                                                                                            • Part of subcall function 005100ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,005323B3,000000FF), ref: 00510138
                                                                                                                                                                                                                                            • Part of subcall function 005100ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0051014E
                                                                                                                                                                                                                                            • Part of subcall function 005100ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0051015C
                                                                                                                                                                                                                                            • Part of subcall function 005100ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0051016A
                                                                                                                                                                                                                                            • Part of subcall function 005100ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00510195
                                                                                                                                                                                                                                            • Part of subcall function 005100ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 005101A0
                                                                                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 005100E7
                                                                                                                                                                                                                                            • Part of subcall function 005100A3: __onexit.LIBCMT ref: 005100A9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • InitializeConditionVariable, xrefs: 00510148
                                                                                                                                                                                                                                          • WakeAllConditionVariable, xrefs: 00510162
                                                                                                                                                                                                                                          • kernel32.dll, xrefs: 00510133
                                                                                                                                                                                                                                          • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00510122
                                                                                                                                                                                                                                          • SleepConditionVariableCS, xrefs: 00510154
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                          • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                          • Opcode ID: 414aedcce3681d2d055f38eab5075882a27be3b44decb7248ca2617e2a0b0965
                                                                                                                                                                                                                                          • Instruction ID: 7214b2f3ff1f4fab3dcfe755b73f254b80200af5b45fa4a09f9cb7c16ef04e9a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 414aedcce3681d2d055f38eab5075882a27be3b44decb7248ca2617e2a0b0965
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B212532681711ABF7106BA4AC4DBAA3FD4FB58B50F002129FD01F62D1DAB49884CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(00000000,00000000,0058CC08), ref: 00564527
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0056453B
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00564599
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 005645F4
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0056463F
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 005646A7
                                                                                                                                                                                                                                            • Part of subcall function 0050F9F2: _wcslen.LIBCMT ref: 0050F9FD
                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,005B6BF0,00000061), ref: 00564743
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                          • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                          • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                          • Opcode ID: 4f8cf011032a0db4232f3eb37a5af17ec095562f5e077e1d23bc8fb6ab702638
                                                                                                                                                                                                                                          • Instruction ID: c09853269059c1aab425d6054fcba6ec776bec035d12781b7ff83991ee1e53ed
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f8cf011032a0db4232f3eb37a5af17ec095562f5e077e1d23bc8fb6ab702638
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31B1CC716083029FC720EF28C890A7ABBE5BFA5764F504A1DF596C7291E734D845CFA2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00509BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00509BB2
                                                                                                                                                                                                                                          • DragQueryPoint.SHELL32(?,?), ref: 00589147
                                                                                                                                                                                                                                            • Part of subcall function 00587674: ClientToScreen.USER32(?,?), ref: 0058769A
                                                                                                                                                                                                                                            • Part of subcall function 00587674: GetWindowRect.USER32(?,?), ref: 00587710
                                                                                                                                                                                                                                            • Part of subcall function 00587674: PtInRect.USER32(?,?,00588B89), ref: 00587720
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 005891B0
                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 005891BB
                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 005891DE
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00589225
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 0058923E
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00589255
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00589277
                                                                                                                                                                                                                                          • DragFinish.SHELL32(?), ref: 0058927E
                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00589371
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#\
                                                                                                                                                                                                                                          • API String ID: 221274066-311701890
                                                                                                                                                                                                                                          • Opcode ID: cbfff0eb22217967d0bd1c6a6411eb6f8ab6a7e4bf9355463f89d41371e72178
                                                                                                                                                                                                                                          • Instruction ID: 297453613279c14f9231f8ff90aaf2085a0e764671f7e19a8d7098adc6e80274
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cbfff0eb22217967d0bd1c6a6411eb6f8ab6a7e4bf9355463f89d41371e72178
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0617A71108305AFC701EF55DC85DABBFE8FF99350F00092EF996A61A1DB309A49CB66
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(005C1990), ref: 00532F8D
                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(005C1990), ref: 0053303D
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00533081
                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0053308A
                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(005C1990,00000000,?,00000000,00000000,00000000), ref: 0053309D
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 005330A9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                          • Opcode ID: 32e67d75580414520226146715748ed1107143794d9f380ebd7f152e2cb393b6
                                                                                                                                                                                                                                          • Instruction ID: b12becd10b0b385cb7d5e09a723501daac3185b65fe4ee1a10376ad2bba81fd7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32e67d75580414520226146715748ed1107143794d9f380ebd7f152e2cb393b6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A714A3064060ABEFB259F64CC4EFAABF64FF01764F204216FA246A1E1C7B1AD14DB55
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,?), ref: 00586DEB
                                                                                                                                                                                                                                            • Part of subcall function 004F6B57: _wcslen.LIBCMT ref: 004F6B6A
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00586E5F
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00586E81
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00586E94
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00586EB5
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,004F0000,00000000), ref: 00586EE4
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00586EFD
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00586F16
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00586F1D
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00586F35
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00586F4D
                                                                                                                                                                                                                                            • Part of subcall function 00509944: GetWindowLongW.USER32(?,000000EB), ref: 00509952
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                          • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                          • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                          • Opcode ID: 119b6afcc6228670b333aaa1f23fc6b7b9e93060f678e4bd8ae864c1e130f508
                                                                                                                                                                                                                                          • Instruction ID: 7236fe08f8c3aadb0d14d2ead1541dbf4381203ef2b27af449fac9b832141a5f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 119b6afcc6228670b333aaa1f23fc6b7b9e93060f678e4bd8ae864c1e130f508
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE715974104244AFDB21DF28D888EAABFE9FB99304F04041DFA99A7261D770E909DB25
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0056C4B0
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0056C4C3
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0056C4D7
                                                                                                                                                                                                                                          • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0056C4F0
                                                                                                                                                                                                                                          • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0056C533
                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0056C549
                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0056C554
                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0056C584
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0056C5DC
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0056C5F0
                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0056C5FB
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                          • Opcode ID: 02c76b4243156f32f76f20962d24ed12fd52bb2350450b23a0fe2889b91a0a6c
                                                                                                                                                                                                                                          • Instruction ID: 06760862d64b5be3f34b452edf4b5075c09744051fbd157966bebb87d6ca59ab
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02c76b4243156f32f76f20962d24ed12fd52bb2350450b23a0fe2889b91a0a6c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B513CB1600209BFDB219F64CD48ABB7FBCFB28755F00441AF986D7650DB34E948AB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00588592
                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 005885A2
                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 005885AD
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 005885BA
                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 005885C8
                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 005885D7
                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 005885E0
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 005885E7
                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 005885F8
                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,0058FC38,?), ref: 00588611
                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00588621
                                                                                                                                                                                                                                          • GetObjectW.GDI32(?,00000018,?), ref: 00588641
                                                                                                                                                                                                                                          • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00588671
                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00588699
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 005886AF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3840717409-0
                                                                                                                                                                                                                                          • Opcode ID: 9fd8ff8c7bf44ed0a538fe9366ad1a7498e477fa2d3aa7fbbe252deda6b96001
                                                                                                                                                                                                                                          • Instruction ID: 68adf4142fe9f92b6e1e9d87d4f5323a21c1f3068f0e669af7142356b47ae068
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9fd8ff8c7bf44ed0a538fe9366ad1a7498e477fa2d3aa7fbbe252deda6b96001
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E41E875600204AFDB119FA5DC88EAA7FB9FF99B11F144058FD46E72A0DB309905DB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00561502
                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 0056150B
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00561517
                                                                                                                                                                                                                                          • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 005615FB
                                                                                                                                                                                                                                          • VarR8FromDec.OLEAUT32(?,?), ref: 00561657
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00561708
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 0056178C
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 005617D8
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 005617E7
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00561823
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                          • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                          • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                          • Opcode ID: 8d8b2ecadb27a206779dc12bc05e885b98aee25f90e5cc63562636d39502c54e
                                                                                                                                                                                                                                          • Instruction ID: 44db7ebd282156a283b273b47bdaac8ad1d32900e8adbb28b6783b801ca88e25
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d8b2ecadb27a206779dc12bc05e885b98aee25f90e5cc63562636d39502c54e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FED1FE72A00A05DBDB109F65E888B7DFFB5BF84700F18845AE807AB590EB34EC44DB65
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F9CB3: _wcslen.LIBCMT ref: 004F9CBD
                                                                                                                                                                                                                                            • Part of subcall function 0057C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0057B6AE,?,?), ref: 0057C9B5
                                                                                                                                                                                                                                            • Part of subcall function 0057C998: _wcslen.LIBCMT ref: 0057C9F1
                                                                                                                                                                                                                                            • Part of subcall function 0057C998: _wcslen.LIBCMT ref: 0057CA68
                                                                                                                                                                                                                                            • Part of subcall function 0057C998: _wcslen.LIBCMT ref: 0057CA9E
                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0057B6F4
                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0057B772
                                                                                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(?,?), ref: 0057B80A
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0057B87E
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0057B89C
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0057B8F2
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0057B904
                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0057B922
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 0057B983
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0057B994
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                          • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                          • Opcode ID: 37cf996252fc61956de7b2125b2e618f1f15151756300b516bfb35637ae3d06d
                                                                                                                                                                                                                                          • Instruction ID: 9030c368a54c1078397885558127f1706d480ca8cf502026b100f8d20d3cc0ea
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 37cf996252fc61956de7b2125b2e618f1f15151756300b516bfb35637ae3d06d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8C17B30204201AFE714DF15D494F2ABBE5FF84308F14C55DE5AA8B2A2CB75ED45DB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 005725D8
                                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 005725E8
                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 005725F4
                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00572601
                                                                                                                                                                                                                                          • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0057266D
                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 005726AC
                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 005726D0
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 005726D8
                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 005726E1
                                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 005726E8
                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 005726F3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                                          • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                          • Opcode ID: 7e05a9df23b9244dcf1b835b47bdb32973dacf8465902a1a614a773f697637e4
                                                                                                                                                                                                                                          • Instruction ID: d364579aef1b5c130a4d34de4023364ab397ff41a5710573fea2c5fc1839e8ff
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e05a9df23b9244dcf1b835b47bdb32973dacf8465902a1a614a773f697637e4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E061D475D00219EFCF14CFA4D888AAEBFB5FF58310F20852AE95AA7250D770A951DF60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 0052DAA1
                                                                                                                                                                                                                                            • Part of subcall function 0052D63C: _free.LIBCMT ref: 0052D659
                                                                                                                                                                                                                                            • Part of subcall function 0052D63C: _free.LIBCMT ref: 0052D66B
                                                                                                                                                                                                                                            • Part of subcall function 0052D63C: _free.LIBCMT ref: 0052D67D
                                                                                                                                                                                                                                            • Part of subcall function 0052D63C: _free.LIBCMT ref: 0052D68F
                                                                                                                                                                                                                                            • Part of subcall function 0052D63C: _free.LIBCMT ref: 0052D6A1
                                                                                                                                                                                                                                            • Part of subcall function 0052D63C: _free.LIBCMT ref: 0052D6B3
                                                                                                                                                                                                                                            • Part of subcall function 0052D63C: _free.LIBCMT ref: 0052D6C5
                                                                                                                                                                                                                                            • Part of subcall function 0052D63C: _free.LIBCMT ref: 0052D6D7
                                                                                                                                                                                                                                            • Part of subcall function 0052D63C: _free.LIBCMT ref: 0052D6E9
                                                                                                                                                                                                                                            • Part of subcall function 0052D63C: _free.LIBCMT ref: 0052D6FB
                                                                                                                                                                                                                                            • Part of subcall function 0052D63C: _free.LIBCMT ref: 0052D70D
                                                                                                                                                                                                                                            • Part of subcall function 0052D63C: _free.LIBCMT ref: 0052D71F
                                                                                                                                                                                                                                            • Part of subcall function 0052D63C: _free.LIBCMT ref: 0052D731
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052DA96
                                                                                                                                                                                                                                            • Part of subcall function 005229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0052D7D1,00000000,00000000,00000000,00000000,?,0052D7F8,00000000,00000007,00000000,?,0052DBF5,00000000), ref: 005229DE
                                                                                                                                                                                                                                            • Part of subcall function 005229C8: GetLastError.KERNEL32(00000000,?,0052D7D1,00000000,00000000,00000000,00000000,?,0052D7F8,00000000,00000007,00000000,?,0052DBF5,00000000,00000000), ref: 005229F0
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052DAB8
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052DACD
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052DAD8
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052DAFA
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052DB0D
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052DB1B
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052DB26
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052DB5E
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052DB65
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052DB82
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052DB9A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                                                                                                          • Opcode ID: 5d8db694c829cea385bf48e601999551412684d65b4a7c6f82976c184f53439f
                                                                                                                                                                                                                                          • Instruction ID: 3132f7810d2adfdbb71ac163df3cf532937ff3990c1d180e35d374a8add94623
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d8db694c829cea385bf48e601999551412684d65b4a7c6f82976c184f53439f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9315736604626AFEB21AB38F849B5ABFF9FF46310F554429E449D71D1DB31AC808B30
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 0055369C
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 005536A7
                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00553797
                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 0055380C
                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 0055385D
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00553882
                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 005538A0
                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000), ref: 005538A7
                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00553921
                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 0055395D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                          • String ID: %s%u
                                                                                                                                                                                                                                          • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                          • Opcode ID: 41fa51c99d691c560267f6bbe8801660c910f0cfcbe28a76a21e4bd020c98f0d
                                                                                                                                                                                                                                          • Instruction ID: 6ff3d5cd118a260b5ee239ab7c689a11c2ca745aaf26a73489b1ec68766293ea
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41fa51c99d691c560267f6bbe8801660c910f0cfcbe28a76a21e4bd020c98f0d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0791B4B1204606AFD719DF24C8A5BAAFBA8FF44391F00452AFD99D2150DB30EA5DCB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00554994
                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 005549DA
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 005549EB
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 005549F7
                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00554A2C
                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00554A64
                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00554A9D
                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00554AE6
                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00554B20
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00554B8B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                          • String ID: ThumbnailClass
                                                                                                                                                                                                                                          • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                          • Opcode ID: 362f04851c6eee32384bdf440b27cc0441ce891ffac0c9a5a966fd2586eca813
                                                                                                                                                                                                                                          • Instruction ID: b97bca61f882e052335a64c02c4cc0eeff8719c9b146d59b81370af5b7d5bdeb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 362f04851c6eee32384bdf440b27cc0441ce891ffac0c9a5a966fd2586eca813
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F91AD310042069FDF04DF14C995BAA7BE9FF84359F04846AFD859A096EB34ED89CFA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00509BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00509BB2
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00588D5A
                                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00588D6A
                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(00000000), ref: 00588D75
                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00588E1D
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00588ECF
                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 00588EEC
                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 00588EFC
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00588F2E
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00588F70
                                                                                                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00588FA1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                          • Opcode ID: 4d58ad0e5fd3caef7c2df47b01d8e6ee52015758863cc32bdf03d9a65a9f3d5c
                                                                                                                                                                                                                                          • Instruction ID: 158a9e8ad7234043043faf66f900405ee645ea896051b8eed848a4868b4c723f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d58ad0e5fd3caef7c2df47b01d8e6ee52015758863cc32bdf03d9a65a9f3d5c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F81AD715083029FDB20EF24D884ABB7FE9FB98314F540929FE84A7291DB70D905DBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0055DC20
                                                                                                                                                                                                                                          • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0055DC46
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0055DC50
                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 0055DCA0
                                                                                                                                                                                                                                          • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0055DCBC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                          • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                          • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                          • Opcode ID: 4797538a170cd07ca18aa60890eff2fa09491e7d24fc5ed8b58dc8dfb1d51420
                                                                                                                                                                                                                                          • Instruction ID: d0e0da0ce07a7831de485e213de961f5b41fd0701b00ddf217ae956c7a362739
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4797538a170cd07ca18aa60890eff2fa09491e7d24fc5ed8b58dc8dfb1d51420
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 084106329402067AEB20A764DC0BEFF7FBCFF95711F14006AFD00A6182EA749A4497B5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0057CC64
                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0057CC8D
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0057CD48
                                                                                                                                                                                                                                            • Part of subcall function 0057CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0057CCAA
                                                                                                                                                                                                                                            • Part of subcall function 0057CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0057CCBD
                                                                                                                                                                                                                                            • Part of subcall function 0057CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0057CCCF
                                                                                                                                                                                                                                            • Part of subcall function 0057CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0057CD05
                                                                                                                                                                                                                                            • Part of subcall function 0057CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0057CD28
                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0057CCF3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                          • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                          • Opcode ID: c75d231ecef21b275fb3c4d87f07f7c871bad016307008fca59c819b0a7faf76
                                                                                                                                                                                                                                          • Instruction ID: 507885beb4fe42b34e85c5d699a78db9ef6602e662d8099f944d5f4acbd9e3d4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c75d231ecef21b275fb3c4d87f07f7c871bad016307008fca59c819b0a7faf76
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A9316971901129BBDB219B50EC88EEFBF7CFF55740F004169A90AE6240DA309E49EBB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00563D40
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00563D6D
                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00563D9D
                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00563DBE
                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 00563DCE
                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00563E55
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00563E60
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00563E6B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                          • String ID: :$\$\??\%s
                                                                                                                                                                                                                                          • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                          • Opcode ID: 0894231b8f33c7628c1d1dcd7d58be5f84d2dac3c8e1582c7829fc24a29c63f5
                                                                                                                                                                                                                                          • Instruction ID: c93d91a8301436d6f7e373b88c48cbb40d9e512784aa6e69aefc228f595bcffd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0894231b8f33c7628c1d1dcd7d58be5f84d2dac3c8e1582c7829fc24a29c63f5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8331737590010A6BDB219BA0DC49FEF7BBCFF89740F1041A5F915E6090EB7497449B34
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 0055E6B4
                                                                                                                                                                                                                                            • Part of subcall function 0050E551: timeGetTime.WINMM(?,?,0055E6D4), ref: 0050E555
                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 0055E6E1
                                                                                                                                                                                                                                          • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0055E705
                                                                                                                                                                                                                                          • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0055E727
                                                                                                                                                                                                                                          • SetActiveWindow.USER32 ref: 0055E746
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0055E754
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 0055E773
                                                                                                                                                                                                                                          • Sleep.KERNEL32(000000FA), ref: 0055E77E
                                                                                                                                                                                                                                          • IsWindow.USER32 ref: 0055E78A
                                                                                                                                                                                                                                          • EndDialog.USER32(00000000), ref: 0055E79B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                          • String ID: BUTTON
                                                                                                                                                                                                                                          • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                          • Opcode ID: 75b5fe7c5683050fcb8c64ccc3d0aaa761cd527a575d0f7ae8713213ae9e7d41
                                                                                                                                                                                                                                          • Instruction ID: 07f21285ec178ea6456d70ebf8ce4f11ced276430ec699f4afe879cf49f6ea3e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 75b5fe7c5683050fcb8c64ccc3d0aaa761cd527a575d0f7ae8713213ae9e7d41
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97217F70200641AFEB045B21EC9AE253E69FB6578AF101426FC55915A1DF71AD4CBB34
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F9CB3: _wcslen.LIBCMT ref: 004F9CBD
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0055EA5D
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0055EA73
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0055EA84
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0055EA96
                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0055EAA7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: SendString$_wcslen
                                                                                                                                                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                          • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                          • Opcode ID: d6707a75a984902bca7762be9904e715608b64ca5abeb4b05b9583bb5014c39e
                                                                                                                                                                                                                                          • Instruction ID: a37e4975e6df8b2a116412817c23db11f883e0a14b1e40779f0a605f60434cdf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6707a75a984902bca7762be9904e715608b64ca5abeb4b05b9583bb5014c39e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68114F31A5026979D724A7B2DC5AEFF6EBCFBD1B44F00042AB911A20D1EEB41A49C5B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00555CE2
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00555CFB
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00555D59
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00555D69
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00555D7B
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00555DCF
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00555DDD
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00555DEF
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00555E31
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00555E44
                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00555E5A
                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00555E67
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3096461208-0
                                                                                                                                                                                                                                          • Opcode ID: 34d04da8f13b62f3db7c0d03a067468c479a7dad1eed6fe2e7f987f968eb003f
                                                                                                                                                                                                                                          • Instruction ID: b64a62d7fe92246abb30c17a8e8adcbefe9f65258d2b3b416616ae9fc615bbfe
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34d04da8f13b62f3db7c0d03a067468c479a7dad1eed6fe2e7f987f968eb003f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B510071B00605AFDB18CF69DD99AAE7BB9FF58301F148129F916E6290E7709E04CB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00508F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00508BE8,?,00000000,?,?,?,?,00508BBA,00000000,?), ref: 00508FC5
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00508C81
                                                                                                                                                                                                                                          • KillTimer.USER32(00000000,?,?,?,?,00508BBA,00000000,?), ref: 00508D1B
                                                                                                                                                                                                                                          • DestroyAcceleratorTable.USER32(00000000), ref: 00546973
                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00508BBA,00000000,?), ref: 005469A1
                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00508BBA,00000000,?), ref: 005469B8
                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00508BBA,00000000), ref: 005469D4
                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 005469E6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 641708696-0
                                                                                                                                                                                                                                          • Opcode ID: 453147b05fac14e63d8956c58a96670cb693f4ca90f6932aa3e1438e1cba04af
                                                                                                                                                                                                                                          • Instruction ID: f1a137b2361a3f8634e2fcbc48d2e27fec38b5b7bc0e2b59394d601ae193091c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 453147b05fac14e63d8956c58a96670cb693f4ca90f6932aa3e1438e1cba04af
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B961CD31002A01DFDB259F14D948F797FF1FB62316F14591CE082AA9A0CB71AC88EF65
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00509944: GetWindowLongW.USER32(?,000000EB), ref: 00509952
                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00509862
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ColorLongWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 259745315-0
                                                                                                                                                                                                                                          • Opcode ID: c52b2e7df1fea76b5835c81157511b75689bcd9ac9b05b8699f207ee3cd1e19a
                                                                                                                                                                                                                                          • Instruction ID: 849e5d1319a728aebdd5be3e7a7ac250adb55554f0fa0c0972ad1b6476960267
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c52b2e7df1fea76b5835c81157511b75689bcd9ac9b05b8699f207ee3cd1e19a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F41BF71104644AFDB205F389C88BBD3FA5BB56330F148655F9A29B2E7D7309C42EB60
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: .Q
                                                                                                                                                                                                                                          • API String ID: 0-3049930668
                                                                                                                                                                                                                                          • Opcode ID: 96dc7c2d1db751bda353c358a901cd92db1beba800c1833f992888c55c988da1
                                                                                                                                                                                                                                          • Instruction ID: 6da3e753f1948f8d6232ba48cb20cf4995b2038a1201c7fded3c6a915562d8dc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96dc7c2d1db751bda353c358a901cd92db1beba800c1833f992888c55c988da1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4C1F479E04269AFDB11DFE8E849BADBFB4BF5A310F044099E415A73D2CB309941CB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0053F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00559717
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,0053F7F8,00000001), ref: 00559720
                                                                                                                                                                                                                                            • Part of subcall function 004F9CB3: _wcslen.LIBCMT ref: 004F9CBD
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0053F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00559742
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,0053F7F8,00000001), ref: 00559745
                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00559866
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                          • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                          • Opcode ID: 43c433c53bb4b13d46c55b43f255f3b7132ffd0fa7430491ea2c7145a44027d9
                                                                                                                                                                                                                                          • Instruction ID: f03f92ffad9a2d6f2f674b398bd63f560f224ca3f423971fb2183cf3ea3d9f5b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43c433c53bb4b13d46c55b43f255f3b7132ffd0fa7430491ea2c7145a44027d9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F414E7280021DAACF04FBA1CD96EFE7B78AF54745F10042AFA0572091EB396F48CB65
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F6B57: _wcslen.LIBCMT ref: 004F6B6A
                                                                                                                                                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 005507A2
                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 005507BE
                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 005507DA
                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00550804
                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0055082C
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00550837
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0055083C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                          • API String ID: 323675364-22481851
                                                                                                                                                                                                                                          • Opcode ID: 4052af2a181ef8203d98faf10f09ea47f43acac36e9ba5a6cbb93b06630fd1c1
                                                                                                                                                                                                                                          • Instruction ID: b89f2ded6ca2e09304887ac73aa7bfdb65c8e44e04996d91e9cb79030f7090d3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4052af2a181ef8203d98faf10f09ea47f43acac36e9ba5a6cbb93b06630fd1c1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F541197181022DABDF15EF95DC95DFDBB78BF04384F04412AE901A31A0EB34AD18CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00573C5C
                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00573C8A
                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00573C94
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00573D2D
                                                                                                                                                                                                                                          • GetRunningObjectTable.OLE32(00000000,?), ref: 00573DB1
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,00000029), ref: 00573ED5
                                                                                                                                                                                                                                          • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00573F0E
                                                                                                                                                                                                                                          • CoGetObject.OLE32(?,00000000,0058FB98,?), ref: 00573F2D
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00573F40
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00573FC4
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00573FD8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 429561992-0
                                                                                                                                                                                                                                          • Opcode ID: d6ef8145e5a39745aa39872aae023a50513b0fd1e7fd72c15f398bf16809ce3e
                                                                                                                                                                                                                                          • Instruction ID: c8d6e5a74afe0695ae56108ac887bb82ed4813b881fe312eaa3445f5689b81a8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6ef8145e5a39745aa39872aae023a50513b0fd1e7fd72c15f398bf16809ce3e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61C168716083059FD700DF68D88492BBBE9FF89798F10891DF98A9B250D731EE05EB52
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00567AF3
                                                                                                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00567B8F
                                                                                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 00567BA3
                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0058FD08,00000000,00000001,005B6E6C,?), ref: 00567BEF
                                                                                                                                                                                                                                          • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00567C74
                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?,?), ref: 00567CCC
                                                                                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00567D57
                                                                                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00567D7A
                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00567D81
                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00567DD6
                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00567DDC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2762341140-0
                                                                                                                                                                                                                                          • Opcode ID: 3219b263aac92372c284743a71fbbb168366769fd2db4ec52e7b5f7431af9ea6
                                                                                                                                                                                                                                          • Instruction ID: 5580905e1ad418c0731f0704c5639c55bad287c87dcd94b641da7d33f3dc1623
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3219b263aac92372c284743a71fbbb168366769fd2db4ec52e7b5f7431af9ea6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69C12C75A04109AFDB14DFA4C884DAEBBF9FF48308B148499E919EB361D734EE45CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00585504
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00585515
                                                                                                                                                                                                                                          • CharNextW.USER32(00000158), ref: 00585544
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00585585
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0058559B
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 005855AC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1350042424-0
                                                                                                                                                                                                                                          • Opcode ID: e41c9a12a0f2df1c1f84553764bc2c996838cb50e0c9db0274193560bc1afdbe
                                                                                                                                                                                                                                          • Instruction ID: 42745b04112eaceb1a2295a11612348d0051d403b9466b2bbae39519b7a54e72
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e41c9a12a0f2df1c1f84553764bc2c996838cb50e0c9db0274193560bc1afdbe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF618A30900609ABDF11AFA5CC85AFE7FB9FF09321F104555FD25BA2A0E7748A84DB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0054FAAF
                                                                                                                                                                                                                                          • SafeArrayAllocData.OLEAUT32(?), ref: 0054FB08
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0054FB1A
                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 0054FB3A
                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 0054FB8D
                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 0054FBA1
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0054FBB6
                                                                                                                                                                                                                                          • SafeArrayDestroyData.OLEAUT32(?), ref: 0054FBC3
                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0054FBCC
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0054FBDE
                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0054FBE9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2706829360-0
                                                                                                                                                                                                                                          • Opcode ID: d30bfae2090720c6d33ed5f6364942a74664e344f5da4152ac1834491f151cf6
                                                                                                                                                                                                                                          • Instruction ID: 14ef363ed0d7c7d8392ce246e92bd0a1c8cb8720e3406a8e5070852733e0b5c8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d30bfae2090720c6d33ed5f6364942a74664e344f5da4152ac1834491f151cf6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17415F35A002199FCF00DF68D858DEEBFB9FF58349F008069E905A7261DB30A945DBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00559CA1
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00559D22
                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00559D3D
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00559D57
                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00559D6C
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00559D84
                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00559D96
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00559DAE
                                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 00559DC0
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00559DD8
                                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00559DEA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                                          • Opcode ID: cc5bac603b5b1c48ed66c741de47e60e680be53e9a7d56faba04111d2c374b8f
                                                                                                                                                                                                                                          • Instruction ID: b131d0a18d2adf2eee566e6cfffe4f82201d46d02aa55d3ea4681ca127e4720a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc5bac603b5b1c48ed66c741de47e60e680be53e9a7d56faba04111d2c374b8f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B4196345047C9A9FF31966488253B5BEB07F21345F08805BDEC65A5C2EBADADCCC7A2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WSAStartup.WSOCK32(00000101,?), ref: 005705BC
                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 0057061C
                                                                                                                                                                                                                                          • gethostbyname.WSOCK32(?), ref: 00570628
                                                                                                                                                                                                                                          • IcmpCreateFile.IPHLPAPI ref: 00570636
                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 005706C6
                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 005706E5
                                                                                                                                                                                                                                          • IcmpCloseHandle.IPHLPAPI(?), ref: 005707B9
                                                                                                                                                                                                                                          • WSACleanup.WSOCK32 ref: 005707BF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                          • String ID: Ping
                                                                                                                                                                                                                                          • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                          • Opcode ID: 96e9db07a11e883696a76afcba9f907b60612fda536246ed88658f9722e2f9a9
                                                                                                                                                                                                                                          • Instruction ID: c6abc6d48119ac8fcd75b7c1705ba48c759875c691844fefb77987c6fcb9ef0a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96e9db07a11e883696a76afcba9f907b60612fda536246ed88658f9722e2f9a9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1917835604201EFD324DF15E888B2ABFE0FB84318F14D9A9E4699B6A2C734EC45DF91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                          • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                          • API String ID: 707087890-567219261
                                                                                                                                                                                                                                          • Opcode ID: a9429416473a91c52f00b81e539bf3149808cba801a1a074082f90ebf3bfca30
                                                                                                                                                                                                                                          • Instruction ID: ed6bd85abf77e9c0e31a6fdc358977a95cfa3f2dbe234a835ca559eeeabe48a2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a9429416473a91c52f00b81e539bf3149808cba801a1a074082f90ebf3bfca30
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A851D731A405169BCF24DF6CD8449BEBBA5BF64324B20822AE92AE73C4DF34DD40D790
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CoInitialize.OLE32 ref: 00573774
                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 0057377F
                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000017,0058FB78,?), ref: 005737D9
                                                                                                                                                                                                                                          • IIDFromString.OLE32(?,?), ref: 0057384C
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 005738E4
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00573936
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                          • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                          • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                          • Opcode ID: 05a11a5349121fd97a217e3ac3bd4f67ff09a03da637265aa50097467ddfb223
                                                                                                                                                                                                                                          • Instruction ID: 34559812fad19817e97ccffae11e22d64f890a17626576f4ff593f42f6d5c86c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05a11a5349121fd97a217e3ac3bd4f67ff09a03da637265aa50097467ddfb223
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97618F71608301AFD310DF54D849B6ABFE4FF88725F108809F98997291D770EE48EB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00509BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00509BB2
                                                                                                                                                                                                                                            • Part of subcall function 0050912D: GetCursorPos.USER32(?), ref: 00509141
                                                                                                                                                                                                                                            • Part of subcall function 0050912D: ScreenToClient.USER32(00000000,?), ref: 0050915E
                                                                                                                                                                                                                                            • Part of subcall function 0050912D: GetAsyncKeyState.USER32(00000001), ref: 00509183
                                                                                                                                                                                                                                            • Part of subcall function 0050912D: GetAsyncKeyState.USER32(00000002), ref: 0050919D
                                                                                                                                                                                                                                          • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00588B6B
                                                                                                                                                                                                                                          • ImageList_EndDrag.COMCTL32 ref: 00588B71
                                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 00588B77
                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 00588C12
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00588C25
                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00588CFF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DROPID$p#\
                                                                                                                                                                                                                                          • API String ID: 1924731296-509227506
                                                                                                                                                                                                                                          • Opcode ID: 06866eaccdf5238adbccdb53857ccfd55f0932b978577ff7a8e166bb064cc11c
                                                                                                                                                                                                                                          • Instruction ID: 099e4ddbd3ac63e6fe2c8d05728404717f99073b2f5f175e39f25c9660c825f5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06866eaccdf5238adbccdb53857ccfd55f0932b978577ff7a8e166bb064cc11c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB517A70104204AFD700EF15D85AFBA7BE4FB88754F40062DF9966B2E2DB709D08CB66
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 005633CF
                                                                                                                                                                                                                                            • Part of subcall function 004F9CB3: _wcslen.LIBCMT ref: 004F9CBD
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 005633F0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                          • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                          • Opcode ID: 2b05e2d838219a7fce2ee2bbc383f55477ca7f7e0aa3d607993222c65d512da0
                                                                                                                                                                                                                                          • Instruction ID: 9fb4c37eed298fa812c72c154c02b8a8053efeb5dfe0319716366f020cd6d588
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b05e2d838219a7fce2ee2bbc383f55477ca7f7e0aa3d607993222c65d512da0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC51DD7180060AAADF15EBA1CD46EFEBB78BF14745F10406AF90573092EB392F58DB64
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                          • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                          • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                          • Opcode ID: e84d0ea8d70d819371183352bea71dc0c736316cab8177877a0324ec9e01ee84
                                                                                                                                                                                                                                          • Instruction ID: ba937458e2c5cfbbc91b41b8ea8d08b40aafd3703e48544d7ae9f199bc812bea
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e84d0ea8d70d819371183352bea71dc0c736316cab8177877a0324ec9e01ee84
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A41D632A000279ADB105F7DC8A45BE7FA5FFA0795B24422BEC21D7284E735CD85C790
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 005653A0
                                                                                                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00565416
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00565420
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,READY), ref: 005654A7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                          • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                          • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                          • Opcode ID: ca8dc4ca98fc7dced15ed36968d219e2a1d224faed69b3194b7caf9febd90ec0
                                                                                                                                                                                                                                          • Instruction ID: faf0595bdb58ef6fef62e8f84f5dda677431af649ee32a30c620c53db27b9384
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca8dc4ca98fc7dced15ed36968d219e2a1d224faed69b3194b7caf9febd90ec0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F731B535A405059FCB10DF68C484BAA7FB4FF44306F1484A9E505DB252EF75DD86CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateMenu.USER32 ref: 00583C79
                                                                                                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 00583C88
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00583D10
                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00583D24
                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00583D2E
                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00583D5B
                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00583D63
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                          • String ID: 0$F
                                                                                                                                                                                                                                          • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                          • Opcode ID: 4bb00fcb1404dd742483245f0b78d0f32b2821df47c6b3da7431d22426489ef9
                                                                                                                                                                                                                                          • Instruction ID: 62e4f9aa0be3b3c214dd7ec8a6cdde9788d0bedc0c0db694e4f348a6c7b382a8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4bb00fcb1404dd742483245f0b78d0f32b2821df47c6b3da7431d22426489ef9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B418875A02209AFDF14DF64E884EAA7FB5FF49340F144029ED46A7360D730AA14DBA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F9CB3: _wcslen.LIBCMT ref: 004F9CBD
                                                                                                                                                                                                                                            • Part of subcall function 00553CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00553CCA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00551F64
                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 00551F6F
                                                                                                                                                                                                                                          • GetParent.USER32 ref: 00551F8B
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00551F8E
                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00551F97
                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00551FAB
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00551FAE
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                          • Opcode ID: 05a730bc8386cc9e9c74c3276a7e170d7068e665438167759b708241648d24ef
                                                                                                                                                                                                                                          • Instruction ID: 20f12065c933f984bc9933906f288f401f6bea5af9e24a8bac8ac9649c22a334
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05a730bc8386cc9e9c74c3276a7e170d7068e665438167759b708241648d24ef
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A21AC70900218ABCF04AFA5DC95AFEBFA8BF15350B00011AFD65AB2A1DB39590C9B74
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00583A9D
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00583AA0
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00583AC7
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00583AEA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00583B62
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00583BAC
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00583BC7
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00583BE2
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00583BF6
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00583C13
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 312131281-0
                                                                                                                                                                                                                                          • Opcode ID: 5bb917554b509d280f9e678af95026b7f13d50b7005db11dc995eb79f892fa4b
                                                                                                                                                                                                                                          • Instruction ID: ee436d0433da57165a14457d837fb46dceb41c6f51009a4a6ab4735138f8f821
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5bb917554b509d280f9e678af95026b7f13d50b7005db11dc995eb79f892fa4b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76615C75900248AFDB10EFA8CC81EEE7BB8FF49700F104199FA15AB292D774AE45DB54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0055B151
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0055A1E1,?,00000001), ref: 0055B165
                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000), ref: 0055B16C
                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0055A1E1,?,00000001), ref: 0055B17B
                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 0055B18D
                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0055A1E1,?,00000001), ref: 0055B1A6
                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0055A1E1,?,00000001), ref: 0055B1B8
                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0055A1E1,?,00000001), ref: 0055B1FD
                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0055A1E1,?,00000001), ref: 0055B212
                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0055A1E1,?,00000001), ref: 0055B21D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2156557900-0
                                                                                                                                                                                                                                          • Opcode ID: 9d44ec63ee9a565eca5262de9d61329fe488dd975158048a67929d665cb057fa
                                                                                                                                                                                                                                          • Instruction ID: a5382adca7ba437c52653b1b37c6324fe800e785867d0785d9d509802b7dd2bc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d44ec63ee9a565eca5262de9d61329fe488dd975158048a67929d665cb057fa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC318C76500A08AFEB109F64EC5CFAD7FA9BB61312F108056FE01E6190E7B49A48DF70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00522C94
                                                                                                                                                                                                                                            • Part of subcall function 005229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0052D7D1,00000000,00000000,00000000,00000000,?,0052D7F8,00000000,00000007,00000000,?,0052DBF5,00000000), ref: 005229DE
                                                                                                                                                                                                                                            • Part of subcall function 005229C8: GetLastError.KERNEL32(00000000,?,0052D7D1,00000000,00000000,00000000,00000000,?,0052D7F8,00000000,00000007,00000000,?,0052DBF5,00000000,00000000), ref: 005229F0
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00522CA0
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00522CAB
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00522CB6
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00522CC1
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00522CCC
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00522CD7
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00522CE2
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00522CED
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00522CFB
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                          • Opcode ID: a5d198dcbc767c780b88cc20dc6b389015d93b1cb79568ffbf604fc41185d4c8
                                                                                                                                                                                                                                          • Instruction ID: 010a45b88fce28c24a2e6ab07e861a3b683559a0f24b402d7310d0b2b5a2d983
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a5d198dcbc767c780b88cc20dc6b389015d93b1cb79568ffbf604fc41185d4c8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D11967A100119BFCB02EF54E986CDD3FA5FF4A350F8144A5F9485B262D631EE909B90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00567FAD
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00567FC1
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00567FEB
                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00568005
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00568017
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00568060
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 005680B0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                          • API String ID: 769691225-438819550
                                                                                                                                                                                                                                          • Opcode ID: c1983cc4da365bdaecf93dceb171c6f965d60fe10aaeb0a80076ac5924a9c762
                                                                                                                                                                                                                                          • Instruction ID: 70ddb593e73b1e6d0d401927eaa6d9f3fbe47513b265a1fbf406525dcca287f4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1983cc4da365bdaecf93dceb171c6f965d60fe10aaeb0a80076ac5924a9c762
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E81B1725082099BCB20EF64C4549BABBE8BF88318F144D5EF885D7250EB36DD49CB52
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EB), ref: 004F5C7A
                                                                                                                                                                                                                                            • Part of subcall function 004F5D0A: GetClientRect.USER32(?,?), ref: 004F5D30
                                                                                                                                                                                                                                            • Part of subcall function 004F5D0A: GetWindowRect.USER32(?,?), ref: 004F5D71
                                                                                                                                                                                                                                            • Part of subcall function 004F5D0A: ScreenToClient.USER32(?,?), ref: 004F5D99
                                                                                                                                                                                                                                          • GetDC.USER32 ref: 005346F5
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00534708
                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00534716
                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 0053472B
                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00534733
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 005347C4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                          • String ID: U
                                                                                                                                                                                                                                          • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                          • Opcode ID: 794c9b0474d704569bbe7093fa6083cc2830563c807033a9e7730d7c15499925
                                                                                                                                                                                                                                          • Instruction ID: 8de1d77d7b733ead68d2e19d6e49ac8bd1d17e334fd63fcdfb760a877a12e25d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 794c9b0474d704569bbe7093fa6083cc2830563c807033a9e7730d7c15499925
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2671F331400609DFCF218F64CD85ABA7FB5FF4A354F14426AEE566A2A6C334AC42DF60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 005635E4
                                                                                                                                                                                                                                            • Part of subcall function 004F9CB3: _wcslen.LIBCMT ref: 004F9CBD
                                                                                                                                                                                                                                          • LoadStringW.USER32(005C2390,?,00000FFF,?), ref: 0056360A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                          • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                          • Opcode ID: c6c496e2f210f4c3b1ca2af1b084f7e4842069fe9ba004b3469efebedc0ba805
                                                                                                                                                                                                                                          • Instruction ID: f6442a95998ad63d9252d9d26f2fb5afda2e1ff4a076e4e6d5696c26a406a1c5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6c496e2f210f4c3b1ca2af1b084f7e4842069fe9ba004b3469efebedc0ba805
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB517F7180060AAADF15EBA1CC42EFDBF74FF14745F14412AF60572191DB342B98DB64
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0056C272
                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0056C29A
                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0056C2CA
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0056C322
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0056C336
                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0056C341
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                          • Opcode ID: e7cd2fbdec0e8b9d7057c99520b84a60a7e2243a3ac4c91f1ae6e7c3020fc7dc
                                                                                                                                                                                                                                          • Instruction ID: bff40205b03fada04bab52b6e7e18ab1b1714d34847ff1b37f3178b2a88d4de8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7cd2fbdec0e8b9d7057c99520b84a60a7e2243a3ac4c91f1ae6e7c3020fc7dc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01315AB1600208AFD7219F649888ABB7FFCFB59744B10891EA886E7200DB34DD089B70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00533AAF,?,?,Bad directive syntax error,0058CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 005598BC
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00533AAF,?), ref: 005598C3
                                                                                                                                                                                                                                            • Part of subcall function 004F9CB3: _wcslen.LIBCMT ref: 004F9CBD
                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00559987
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                          • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                          • Opcode ID: 62b0f6c93f4fdfe42e5a6356cf39e3e9037c2183f9a8a7cbeb74798fcdd81243
                                                                                                                                                                                                                                          • Instruction ID: 41bbf9dfed33519cefdcacd38c688dacb20afd2cee4dc08439dd092e1d2677e0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62b0f6c93f4fdfe42e5a6356cf39e3e9037c2183f9a8a7cbeb74798fcdd81243
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB216F3180021EEBCF11EF90CC5AEED7B75BF14745F04442AFA15620A1EB79AA18DB20
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetParent.USER32 ref: 005520AB
                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000000,?,00000100), ref: 005520C0
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0055214D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                          • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                          • Opcode ID: 268daed558611a6677929222a16830826c4505ecf7c227ca570ed2215b7167d6
                                                                                                                                                                                                                                          • Instruction ID: ef5e9e5b67385a3f84463f5c2f63c8c112848645625a3a8a7e13c863cf4651fb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 268daed558611a6677929222a16830826c4505ecf7c227ca570ed2215b7167d6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A112776288B07BAF60562209C1BDE73F9CFF16325F201027FF05A40D1FE6168899B14
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1282221369-0
                                                                                                                                                                                                                                          • Opcode ID: 3ee2bbf9a477e2bd04c2c78d903fa0a60918f833e73d9b6c714d71365b70f443
                                                                                                                                                                                                                                          • Instruction ID: ef2b78d90c108d5a5594bcd345e99851ec0ea1192bd88f5eaabf87ffc3717944
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ee2bbf9a477e2bd04c2c78d903fa0a60918f833e73d9b6c714d71365b70f443
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45614772904721AFDB21AFB4BD89A6E7FA5BF47310F04026DF905A72C2E6319D41D7A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00585186
                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 005851C7
                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005,?,00000000), ref: 005851CD
                                                                                                                                                                                                                                          • SetFocus.USER32(?,?,00000005,?,00000000), ref: 005851D1
                                                                                                                                                                                                                                            • Part of subcall function 00586FBA: DeleteObject.GDI32(00000000), ref: 00586FE6
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0058520D
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0058521A
                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0058524D
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00585287
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00585296
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3210457359-0
                                                                                                                                                                                                                                          • Opcode ID: 809cded524d96f7571e70b2f0fe09d90f4ba29c65eba0127d264ac7dc933cda4
                                                                                                                                                                                                                                          • Instruction ID: 7298ee47408b1a327f57c2ecd3d812354bdef7df465ff79c3813233fb1bf281b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 809cded524d96f7571e70b2f0fe09d90f4ba29c65eba0127d264ac7dc933cda4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A751AF34A50A09BEEF20AF24CC4EBD83F65FB45321F144011FE56BA2E1EB75A994DB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00546890
                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 005468A9
                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 005468B9
                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 005468D1
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 005468F2
                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00508874,00000000,00000000,00000000,000000FF,00000000), ref: 00546901
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0054691E
                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00508874,00000000,00000000,00000000,000000FF,00000000), ref: 0054692D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1268354404-0
                                                                                                                                                                                                                                          • Opcode ID: 227066bec85f9e881dd3d2a2d809f1d8e595cc07bce9e0e56caf1c3acc3bce7f
                                                                                                                                                                                                                                          • Instruction ID: 0cb28a0220c7d562f6baf7bca491ac6675ad50d3bfaba57b5aeca74f10f1c14a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 227066bec85f9e881dd3d2a2d809f1d8e595cc07bce9e0e56caf1c3acc3bce7f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42518770600609EFDB20CF24CC55FAA7FB5FB99764F104528F992A62E0DB70E990EB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0056C182
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0056C195
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0056C1A9
                                                                                                                                                                                                                                            • Part of subcall function 0056C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0056C272
                                                                                                                                                                                                                                            • Part of subcall function 0056C253: GetLastError.KERNEL32 ref: 0056C322
                                                                                                                                                                                                                                            • Part of subcall function 0056C253: SetEvent.KERNEL32(?), ref: 0056C336
                                                                                                                                                                                                                                            • Part of subcall function 0056C253: InternetCloseHandle.WININET(00000000), ref: 0056C341
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 337547030-0
                                                                                                                                                                                                                                          • Opcode ID: bca2bac99e688890a4b46e0a22758e2e8d4f809e4e833b113fe9bed6fe2f82e7
                                                                                                                                                                                                                                          • Instruction ID: 6176fecebb203fde120e7bf84beac70b6a582114d844a33746496ab264484260
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bca2bac99e688890a4b46e0a22758e2e8d4f809e4e833b113fe9bed6fe2f82e7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22316B75200605AFDB219FA5DC58A76BFE9FF68300B00851DFDDA93610DB31E818EBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00553A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00553A57
                                                                                                                                                                                                                                            • Part of subcall function 00553A3D: GetCurrentThreadId.KERNEL32 ref: 00553A5E
                                                                                                                                                                                                                                            • Part of subcall function 00553A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,005525B3), ref: 00553A65
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 005525BD
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 005525DB
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 005525DF
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 005525E9
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00552601
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00552605
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 0055260F
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00552623
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00552627
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2014098862-0
                                                                                                                                                                                                                                          • Opcode ID: 6fdbe08c0d28201c6de4ae59e9534c6b2662bfb39593baca3e14efc0b1d4b53a
                                                                                                                                                                                                                                          • Instruction ID: 538b519c8dc0bd0dc184490f212e1e3e3a7641293b075a0affc53f4ae2981d44
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6fdbe08c0d28201c6de4ae59e9534c6b2662bfb39593baca3e14efc0b1d4b53a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA01B131290210BBFB106769DC9EF593F59EB9AB52F101012FB18AE0D5C9F22448DB79
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00551449,?,?,00000000), ref: 0055180C
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00551449,?,?,00000000), ref: 00551813
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00551449,?,?,00000000), ref: 00551828
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,?,00551449,?,?,00000000), ref: 00551830
                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00551449,?,?,00000000), ref: 00551833
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00551449,?,?,00000000), ref: 00551843
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00551449,00000000,?,00551449,?,?,00000000), ref: 0055184B
                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00551449,?,?,00000000), ref: 0055184E
                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00551874,00000000,00000000,00000000), ref: 00551868
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1957940570-0
                                                                                                                                                                                                                                          • Opcode ID: c313e10c575205d6b2a9e9d469979a89eae6b49a0311402c85dce0402b62db20
                                                                                                                                                                                                                                          • Instruction ID: 2ab21b36c8093d5196edc55d6b01a72bd1e70fbe59d3a3e51eb644a8a1fc209c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c313e10c575205d6b2a9e9d469979a89eae6b49a0311402c85dce0402b62db20
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F801A8B5240308BFE610ABA5DC8DF6B3FACEB99B11F005411FA05EB2A1DA719804DB30
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0055D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0055D501
                                                                                                                                                                                                                                            • Part of subcall function 0055D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0055D50F
                                                                                                                                                                                                                                            • Part of subcall function 0055D4DC: CloseHandle.KERNELBASE(00000000), ref: 0055D5DC
                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0057A16D
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0057A180
                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0057A1B3
                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 0057A268
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0057A273
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0057A2C4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                          • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                          • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                          • Opcode ID: d70280232c5ab24bdf01e82608d0567f77c1c4745ff9daa9778c6586b6f0afc2
                                                                                                                                                                                                                                          • Instruction ID: e3ac0d7f84090d0f27413adde95e6bc7ece611d955481d386ed379ed528282ca
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d70280232c5ab24bdf01e82608d0567f77c1c4745ff9daa9778c6586b6f0afc2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34618C35204242AFD710DF19D494F29BFA1BF94318F54C48CE86A8B6A3C776EC49DB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00583925
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0058393A
                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00583954
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00583999
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,?), ref: 005839C6
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001061,?,0000000F), ref: 005839F4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                          • String ID: SysListView32
                                                                                                                                                                                                                                          • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                          • Opcode ID: 72bc5ea1137186df1b9b8de0cbfed1d23afc5f3ee038f49629924016027da893
                                                                                                                                                                                                                                          • Instruction ID: df26690ccc0f10287d89e8d374f12374df7a0fba01ee95c3d21a2348ad2253ff
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72bc5ea1137186df1b9b8de0cbfed1d23afc5f3ee038f49629924016027da893
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6841A171A00219ABEB21AF64CC49FEA7FA9FF48750F100526F958F7281D7719A84CB94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0055BCFD
                                                                                                                                                                                                                                          • IsMenu.USER32(00000000), ref: 0055BD1D
                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 0055BD53
                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(011964A0), ref: 0055BDA4
                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(011964A0,?,00000001,00000030), ref: 0055BDCC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                          • String ID: 0$2
                                                                                                                                                                                                                                          • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                          • Opcode ID: f0cf7964c9b63ca6dc91a24ae8ff81054a04db577de6613c06dfed0ad383b481
                                                                                                                                                                                                                                          • Instruction ID: bacd08cd6d5e4f4e4e8a44f4c9f57c471bdb2eeac0aaaf21b9dc8654432a4860
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0cf7964c9b63ca6dc91a24ae8ff81054a04db577de6613c06dfed0ad383b481
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6451AF70A002099BEF10CFA8D8ACBAEBFF4BF95316F14451AEC51E7290D7719948CB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00512D4B
                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00512D53
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00512DE1
                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00512E0C
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00512E61
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                          • String ID: &HQ$csm
                                                                                                                                                                                                                                          • API String ID: 1170836740-3952113351
                                                                                                                                                                                                                                          • Opcode ID: 12679fea1ebb813971813df84cc972156423dac9fa7e9a5a8eaa85fd2b40592c
                                                                                                                                                                                                                                          • Instruction ID: 0035aaa44fef48e89856006cc17398d7247a423b762a0035dc16955f89d5b125
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12679fea1ebb813971813df84cc972156423dac9fa7e9a5a8eaa85fd2b40592c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E841C634A00209AFDF10DF68D859ADEBFB5BF44324F148155E8146B392D731AEA6CBD0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00007F03), ref: 0055C913
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: IconLoad
                                                                                                                                                                                                                                          • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                          • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                          • Opcode ID: 5b0042f266f082b3388b2a862c047e6fd846f25c00bd05947b5bdcc779496583
                                                                                                                                                                                                                                          • Instruction ID: d68e84e1c5f0fbf48ed38829401603b9d0d3d6dae01cbd775e7a6264d7806301
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b0042f266f082b3388b2a862c047e6fd846f25c00bd05947b5bdcc779496583
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42113D32689307BFE7005B149C93CEA6FACFF15716B20002BFD00A62C2DB747D845664
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                          • String ID: 0.0.0.0
                                                                                                                                                                                                                                          • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                          • Opcode ID: 586527306dbad89120f4a4340ff54a3bcdf7ed6ca706bc34567554d9fcf28df4
                                                                                                                                                                                                                                          • Instruction ID: 7c28a31f412502d1025c32b7b25a1374585f204598dcd66911eb6d12f7dbdd46
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 586527306dbad89120f4a4340ff54a3bcdf7ed6ca706bc34567554d9fcf28df4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7111E73250411AABDB30AB209C0BEEE7FBCFB51712F00016AF905E6091EF748A859B70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 952045576-0
                                                                                                                                                                                                                                          • Opcode ID: 64ebdbda4f15e207ace82a1665ecfdd446f2f7ef6129edb4ddc3bdf4f719ab95
                                                                                                                                                                                                                                          • Instruction ID: 2208ee58973c4c6f796c416478514749fbeb27ba00a4d5308826ebc515507af0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64ebdbda4f15e207ace82a1665ecfdd446f2f7ef6129edb4ddc3bdf4f719ab95
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35418069C1021965DB11EBB4888F9CFBBBCBF85710F508466E924E3122EB34E395C7A5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0054682C,00000004,00000000,00000000), ref: 0050F953
                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0054682C,00000004,00000000,00000000), ref: 0054F3D1
                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0054682C,00000004,00000000,00000000), ref: 0054F454
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ShowWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1268545403-0
                                                                                                                                                                                                                                          • Opcode ID: 7c1877df8d7f36fe7566497a6c2a46137c8028821fcedd535a49f3e9b2268bb1
                                                                                                                                                                                                                                          • Instruction ID: b04a459d046cad3db4961ca95c272064ca1c1fb0585987bd5d76ff0d58c2d3b3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7c1877df8d7f36fe7566497a6c2a46137c8028821fcedd535a49f3e9b2268bb1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D412A31608680BEDB398F2DD88CB6E7F91BB96314F144C3DE48762DE1D631A885DB11
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00582D1B
                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00582D23
                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00582D2E
                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00582D3A
                                                                                                                                                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00582D76
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00582D87
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00585A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00582DC2
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00582DE1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3864802216-0
                                                                                                                                                                                                                                          • Opcode ID: 21dd32bbd6f195b68a8652706f317063bd93affac5d98cb34cac2684038bbba7
                                                                                                                                                                                                                                          • Instruction ID: 3d97e1aced6e0bc754b0bb03aae7b2adc2025ad77fb8aba002ababea8b388dbb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 21dd32bbd6f195b68a8652706f317063bd93affac5d98cb34cac2684038bbba7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B318B76201214BBEB119F548C8AFEB3FA9FF19751F044065FE08AE291D6759C45CBB0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                          • Opcode ID: 9f48df24cea49bc33c6931360d103ff547a2107fcb87fcb5ece7237835458c09
                                                                                                                                                                                                                                          • Instruction ID: 7bdde14fac3e6049a9f3f9d31768ef6a5724d478ba11c68d0d5e4286ab1842ba
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f48df24cea49bc33c6931360d103ff547a2107fcb87fcb5ece7237835458c09
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF212C61744D0EB7E21465118DB2FFA3F5CBF54386F540422FE066A541F720EE1883A9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                          • API String ID: 0-572801152
                                                                                                                                                                                                                                          • Opcode ID: 5cc6f94a26b7483e952855286b5da403d1641f6feb65c5d2596b2c14b2e496a7
                                                                                                                                                                                                                                          • Instruction ID: f6c7f8505cc8f5d4dc8489fb9a07ab750ef98cec77471f24a39c528c912152c8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5cc6f94a26b7483e952855286b5da403d1641f6feb65c5d2596b2c14b2e496a7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5AD1E371A0060A9FDF10CFA8D884BAEBBB5FF48304F14C469E919AB291E7B0DD45DB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(?,?), ref: 005315CE
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00531651
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 005316E4
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 005316FB
                                                                                                                                                                                                                                            • Part of subcall function 00523820: RtlAllocateHeap.NTDLL(00000000,?,005C1444,?,0050FDF5,?,?,004FA976,00000010,005C1440,004F13FC,?,004F13C6,?,004F1129), ref: 00523852
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00531777
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 005317A2
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 005317AE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2829977744-0
                                                                                                                                                                                                                                          • Opcode ID: 06b79fddda4df28191284e037d1dd75029be1db08b7f53dff9b5e10727643871
                                                                                                                                                                                                                                          • Instruction ID: d8996ac19affbdbef217f4a5b1f9c4ebadf0e5c13710174426dd0768a56cf55b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06b79fddda4df28191284e037d1dd75029be1db08b7f53dff9b5e10727643871
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC91A271E00A169ADF218FB4C985AEE7FB5FF89310F184659E802E7281DB35DC44CB68
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                          • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                          • Opcode ID: 8dd6e018912e10831eedffda40453608f18704b068fd1d65bd39277ab33c4b27
                                                                                                                                                                                                                                          • Instruction ID: 409a887adc2d1eb63a3a8315f633190dd9d072b6dc7136a4da63350d9f4bf8e3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8dd6e018912e10831eedffda40453608f18704b068fd1d65bd39277ab33c4b27
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A919171A00219ABDF24CFA4D888FAEBFB8FF85710F108559F509AB280D7709941DFA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0056125C
                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00561284
                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 005612A8
                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 005612D8
                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0056135F
                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 005613C4
                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00561430
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2550207440-0
                                                                                                                                                                                                                                          • Opcode ID: 0590352521fae45622ff05af5320aa9ec5c9ae33dfdce37ee855cf9087ed2344
                                                                                                                                                                                                                                          • Instruction ID: 16b57d0e7682ba628b1a1ae7d5f2816bfd91d61d37951d0db6d03c9f2144e6c7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0590352521fae45622ff05af5320aa9ec5c9ae33dfdce37ee855cf9087ed2344
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54912675A006099FDB00DFA5C885BBEBBB5FF84315F184429E901EB291DB74ED41CB98
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                                          • Opcode ID: 18c05bb4bc090199f817d065fd96529155fd4184d815e3637037513a7f043667
                                                                                                                                                                                                                                          • Instruction ID: 57616fe2505f8aa4fd535fcab68922c3b4ca74b61a25691c200d3878dd37f7a7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 18c05bb4bc090199f817d065fd96529155fd4184d815e3637037513a7f043667
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78912771900219EFCB10CFA9CC88AEEBFB8FF49324F148555E915B7296D374A941CB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0057396B
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00573A7A
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00573A8A
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00573C1F
                                                                                                                                                                                                                                            • Part of subcall function 00560CDF: VariantInit.OLEAUT32(00000000), ref: 00560D1F
                                                                                                                                                                                                                                            • Part of subcall function 00560CDF: VariantCopy.OLEAUT32(?,?), ref: 00560D28
                                                                                                                                                                                                                                            • Part of subcall function 00560CDF: VariantClear.OLEAUT32(?), ref: 00560D34
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                          • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                          • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                          • Opcode ID: b5209949bd2cb672fdc1b8a332f2e6d6719e05628a3116f73bb1dff3274d99b4
                                                                                                                                                                                                                                          • Instruction ID: a5fa21a821770273385c04aeeecb56ffc73cd42aa1f5945f52ed41b43e3259e2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5209949bd2cb672fdc1b8a332f2e6d6719e05628a3116f73bb1dff3274d99b4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F9168756083059FC704EF24D48596ABBE4FF88324F14886EF8899B351DB30EE45EB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0055000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0054FF41,80070057,?,?,?,0055035E), ref: 0055002B
                                                                                                                                                                                                                                            • Part of subcall function 0055000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0054FF41,80070057,?,?), ref: 00550046
                                                                                                                                                                                                                                            • Part of subcall function 0055000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0054FF41,80070057,?,?), ref: 00550054
                                                                                                                                                                                                                                            • Part of subcall function 0055000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0054FF41,80070057,?), ref: 00550064
                                                                                                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00574C51
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00574D59
                                                                                                                                                                                                                                          • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00574DCF
                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 00574DDA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                          • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                          • Opcode ID: 238ead6cbfec1b4e84639642c84cf4d7ad676df7b674385ec4c427c5c43ddee4
                                                                                                                                                                                                                                          • Instruction ID: cd9e3f37c6bac56d21f549be7d86cba5542d4e2fb18370a860abf0b5573d1710
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 238ead6cbfec1b4e84639642c84cf4d7ad676df7b674385ec4c427c5c43ddee4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38913871D0021D9FDF10DFA4D891AEEBBB8BF08314F10856AE919A7281DB349E44DF60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetMenu.USER32(?), ref: 00582183
                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00000000), ref: 005821B5
                                                                                                                                                                                                                                          • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 005821DD
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00582213
                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 0058224D
                                                                                                                                                                                                                                          • GetSubMenu.USER32(?,?), ref: 0058225B
                                                                                                                                                                                                                                            • Part of subcall function 00553A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00553A57
                                                                                                                                                                                                                                            • Part of subcall function 00553A3D: GetCurrentThreadId.KERNEL32 ref: 00553A5E
                                                                                                                                                                                                                                            • Part of subcall function 00553A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,005525B3), ref: 00553A65
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 005822E3
                                                                                                                                                                                                                                            • Part of subcall function 0055E97B: Sleep.KERNEL32 ref: 0055E9F3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4196846111-0
                                                                                                                                                                                                                                          • Opcode ID: fbd87aded707dcd7d354d6f8f29738dbffc271c743ec7a73232941f12f0fc1c2
                                                                                                                                                                                                                                          • Instruction ID: f745c9378fa764344d7a8fe5ce7c9d1384b1d358e3844601da03f0d5462cf804
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fbd87aded707dcd7d354d6f8f29738dbffc271c743ec7a73232941f12f0fc1c2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F714C75A00205AFCB14EF65C885AAEBFF5BF88314F148469E916FB351DB34A941CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsWindow.USER32(01196310), ref: 00587F37
                                                                                                                                                                                                                                          • IsWindowEnabled.USER32(01196310), ref: 00587F43
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0058801E
                                                                                                                                                                                                                                          • SendMessageW.USER32(01196310,000000B0,?,?), ref: 00588051
                                                                                                                                                                                                                                          • IsDlgButtonChecked.USER32(?,?), ref: 00588089
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(01196310,000000EC), ref: 005880AB
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 005880C3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4072528602-0
                                                                                                                                                                                                                                          • Opcode ID: 64d5e50fc1aade5f189694422511f8fef9f01d17a22782013b8a5e82a53693e6
                                                                                                                                                                                                                                          • Instruction ID: e66c136cffdfe694efa65b8d3a7b72e021e987df8ac2af70900c93fe3641590e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64d5e50fc1aade5f189694422511f8fef9f01d17a22782013b8a5e82a53693e6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7719E34608248AFEB21AF65C888FBA7FB5FF19300F244459EE55A7261CB31E845DB20
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 0055AEF9
                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0055AF0E
                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0055AF6F
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000010,?), ref: 0055AF9D
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000011,?), ref: 0055AFBC
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000012,?), ref: 0055AFFD
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0055B020
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                          • Opcode ID: 44ce816090e194e86be5f31bb4cff7ddd7892013432d6a2532015cefa193e4a4
                                                                                                                                                                                                                                          • Instruction ID: 2f79d17ec346a98eafacd813a555e189f0e16a3f46c9cf48e60ac0838278f7a0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44ce816090e194e86be5f31bb4cff7ddd7892013432d6a2532015cefa193e4a4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 085104A06043D13DFB3242348C69BBABEA96F06305F08858AE9D9554D3D398ACCCD361
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetParent.USER32(00000000), ref: 0055AD19
                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0055AD2E
                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0055AD8F
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0055ADBB
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0055ADD8
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0055AE17
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0055AE38
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                          • Opcode ID: d64a938074b66d71ba86335b86d989875427caf28455e7bbe55e103e5a1fa8d2
                                                                                                                                                                                                                                          • Instruction ID: e243678e07a9c34d18f8413dfddd69b37db9465e8ec1bacfeaf0f32f5c91c2c5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d64a938074b66d71ba86335b86d989875427caf28455e7bbe55e103e5a1fa8d2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D15108A15047D53DFB3393348C66B7ABEA87B45302F08868AE9D5568C2D394EC8CD762
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32(00533CD6,?,?,?,?,?,?,?,?,00525BA3,?,?,00533CD6,?,?), ref: 00525470
                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 005254EB
                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 00525506
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00533CD6,00000005,00000000,00000000), ref: 0052552C
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,00533CD6,00000000,00525BA3,00000000,?,?,?,?,?,?,?,?,?,00525BA3,?), ref: 0052554B
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,00525BA3,00000000,?,?,?,?,?,?,?,?,?,00525BA3,?), ref: 00525584
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                                                                                          • Opcode ID: ab8f9c63cb740525c0e727126bc9d47ca444b41ad563a5281b79dfaaf0990ea6
                                                                                                                                                                                                                                          • Instruction ID: c4a0c4033cf1dd82cad9841fd81741100a9ed1a911799fd9e7fbcbc6be865c7c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab8f9c63cb740525c0e727126bc9d47ca444b41ad563a5281b79dfaaf0990ea6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE51B171A006199FDB10CFA8E885AEEBFF9FF1A301F14451AF955E72D1E6309A41CB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0057304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0057307A
                                                                                                                                                                                                                                            • Part of subcall function 0057304E: _wcslen.LIBCMT ref: 0057309B
                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00571112
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00571121
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 005711C9
                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 005711F9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2675159561-0
                                                                                                                                                                                                                                          • Opcode ID: 6cd4e1b775ffed42966668538635dad0cb5bfe31128e12a3fdab2eda9a9d5f6a
                                                                                                                                                                                                                                          • Instruction ID: e9b0c1fb97e81a9590989159dd5157cb62bbf86167a8fbf757add90597752f32
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6cd4e1b775ffed42966668538635dad0cb5bfe31128e12a3fdab2eda9a9d5f6a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30410331600608AFDB109F28D884BA9BFE9FF45328F54C059FD0AAF291C774AD45DBA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0055DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0055CF22,?), ref: 0055DDFD
                                                                                                                                                                                                                                            • Part of subcall function 0055DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0055CF22,?), ref: 0055DE16
                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0055CF45
                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0055CF7F
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0055D005
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0055D01B
                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?), ref: 0055D061
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                          • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                          • Opcode ID: 18843b0866532f8e2c0ee0e902c0542e9b00b9b77081304c47c43a10c210e064
                                                                                                                                                                                                                                          • Instruction ID: 799d8d923e72dd5e914bf7ff03680f90a3e7499909945f3354edc6e0a583ab7a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 18843b0866532f8e2c0ee0e902c0542e9b00b9b77081304c47c43a10c210e064
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA4144719052195FDF12EBA4D995ADDBFB8BF48381F0000E7E905EB141EA34A788CB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00582E1C
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00582E4F
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00582E84
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00582EB6
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00582EE0
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00582EF1
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00582F0B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2178440468-0
                                                                                                                                                                                                                                          • Opcode ID: 8f4c55b56e5e3c009d78baece423fe69addf12410e43a8c21c7597f32f1964bc
                                                                                                                                                                                                                                          • Instruction ID: 1883cbe420c706ec1a571a4735707ef00f147405ea494dd17a19b3a282ebec61
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f4c55b56e5e3c009d78baece423fe69addf12410e43a8c21c7597f32f1964bc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3312430604640AFDB21EF19DC84F653FE8FBAA710F141165F900AF2B2CB71A848EB18
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00557769
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0055778F
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00557792
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 005577B0
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 005577B9
                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 005577DE
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 005577EC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                          • Opcode ID: ac06efa759ca8386264c56bfa9b7e534e94e1e1c467630333cbbe1413c00728d
                                                                                                                                                                                                                                          • Instruction ID: b42665c6a2a3c05dc8c67a88e247d895d5440c25b10c0c2410fbb58cd674cdd6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac06efa759ca8386264c56bfa9b7e534e94e1e1c467630333cbbe1413c00728d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92219F76614219AFDF10DFA8EC88CBA7BACFB0D3657048426BD14DB1A0D6709C498760
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00557842
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00557868
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 0055786B
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32 ref: 0055788C
                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32 ref: 00557895
                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 005578AF
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 005578BD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                          • Opcode ID: 1c2de8ab1887f177526fc8fe3a694d4e7695493f290a6b31f088929a636db75a
                                                                                                                                                                                                                                          • Instruction ID: 76d1660f988e9d83e28bcd7cbd61ee7558e0a86d6ae15cfc7313cb0c1dc93225
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c2de8ab1887f177526fc8fe3a694d4e7695493f290a6b31f088929a636db75a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09218131604118AFDF109BA8EC9CDAA7BACFB0C3617108126BD15DB2A1D670DC49CB74
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(0000000C), ref: 005604F2
                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0056052E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                          • Opcode ID: 68169ce65331f6e4791e3a3e73e2e9c7fbfbc9aca7dfb1ebe9a8600d23259afd
                                                                                                                                                                                                                                          • Instruction ID: 2dd1017d706fab86ad719139c997ad94116bafbecf45225f329b64205c54d1d4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68169ce65331f6e4791e3a3e73e2e9c7fbfbc9aca7dfb1ebe9a8600d23259afd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE215C75600305ABDF209F29DC44AAB7FA4BF64724F205A19F8A2E72E0E7709944DF20
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 005605C6
                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00560601
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                          • Opcode ID: 7d699386046f7657db1b2be9c6dadf69f37da132bc853f74976858236fe0ad80
                                                                                                                                                                                                                                          • Instruction ID: 31b906b6bb4d403c0beff12745400c19514f80461cacb76a8a7304744f051543
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d699386046f7657db1b2be9c6dadf69f37da132bc853f74976858236fe0ad80
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F2151755003059BDB209F69DC44AAB7FE4BF95720F201A19FCA1E72E0D7B09961DB20
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 004F604C
                                                                                                                                                                                                                                            • Part of subcall function 004F600E: GetStockObject.GDI32(00000011), ref: 004F6060
                                                                                                                                                                                                                                            • Part of subcall function 004F600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 004F606A
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00584112
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0058411F
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0058412A
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00584139
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00584145
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                          • String ID: Msctls_Progress32
                                                                                                                                                                                                                                          • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                          • Opcode ID: f02a544d83e7568ae914d654fe450e13d13d9ea952d7daf483c5e46d4a6bcf5c
                                                                                                                                                                                                                                          • Instruction ID: 37c167e4c2c78ac3e6aa5d1e98b997d236c7441cfda94794a3910821aa614617
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f02a544d83e7568ae914d654fe450e13d13d9ea952d7daf483c5e46d4a6bcf5c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 671190B215021EBEEF119F64CC85EE77F5DFF18798F014111BA18A6090CA769C21DBA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0052D7A3: _free.LIBCMT ref: 0052D7CC
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052D82D
                                                                                                                                                                                                                                            • Part of subcall function 005229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0052D7D1,00000000,00000000,00000000,00000000,?,0052D7F8,00000000,00000007,00000000,?,0052DBF5,00000000), ref: 005229DE
                                                                                                                                                                                                                                            • Part of subcall function 005229C8: GetLastError.KERNEL32(00000000,?,0052D7D1,00000000,00000000,00000000,00000000,?,0052D7F8,00000000,00000007,00000000,?,0052DBF5,00000000,00000000), ref: 005229F0
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052D838
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052D843
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052D897
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052D8A2
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052D8AD
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052D8B8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                          • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                          • Instruction ID: 3dbe6212fc4485eb7f410a970959c79be8919209bf0380ab29a7a80fe44a6126
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3113072540725BAD521BFB0EC4BFCB7FECBF86700F440815B29DA60D2D66DB5854660
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0055DA74
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 0055DA7B
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0055DA91
                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 0055DA98
                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0055DADC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • %s (%d) : ==> %s: %s %s, xrefs: 0055DAB9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                          • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                          • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                          • Opcode ID: ee44e8acaf1f155411912a177c20a2926538283d0b8e2ad17ce737a0c472a15d
                                                                                                                                                                                                                                          • Instruction ID: d2c2601c55b35c1a7ffa06019a5ec8632870077869c77148b81507dfd9d88921
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee44e8acaf1f155411912a177c20a2926538283d0b8e2ad17ce737a0c472a15d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC0162F25002087FEB10ABA4DD89EEB3A6CF708301F4014A6BB06F2041E6749E888F74
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(0118F5C0,0118F5C0), ref: 0056097B
                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(0118F5A0,00000000), ref: 0056098D
                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(?,000001F6), ref: 0056099B
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000003E8), ref: 005609A9
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 005609B8
                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(0118F5C0,000001F6), ref: 005609C8
                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(0118F5A0), ref: 005609CF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3495660284-0
                                                                                                                                                                                                                                          • Opcode ID: 8b343081d708f913b3d32a4e90cc828299d2a29f2252de6dea2a38be5577746f
                                                                                                                                                                                                                                          • Instruction ID: f4cbda73cab2cd8ffb0c1e5224cbe517bbe089c12e0b3fc7f8209d92167989da
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b343081d708f913b3d32a4e90cc828299d2a29f2252de6dea2a38be5577746f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A9F01D31442902ABD7415B94EE8CAD67F25BF11712F403015F502618E0C7749469DFA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00571DC0
                                                                                                                                                                                                                                          • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00571DE1
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00571DF2
                                                                                                                                                                                                                                          • htons.WSOCK32(?,?,?,?,?), ref: 00571EDB
                                                                                                                                                                                                                                          • inet_ntoa.WSOCK32(?), ref: 00571E8C
                                                                                                                                                                                                                                            • Part of subcall function 005539E8: _strlen.LIBCMT ref: 005539F2
                                                                                                                                                                                                                                            • Part of subcall function 00573224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,0056EC0C), ref: 00573240
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00571F35
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3203458085-0
                                                                                                                                                                                                                                          • Opcode ID: 42360a93a586e52545debda95a0b9588e762f273698c3f976c7dca1a10438844
                                                                                                                                                                                                                                          • Instruction ID: 3e718931263d1c0f4564ad6088b25149faa8b3e8f6cf58e65b691467263f5b84
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42360a93a586e52545debda95a0b9588e762f273698c3f976c7dca1a10438844
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5B1E070204700AFC324EF29D895E3A7BA9BF84318F54894CF55A5B2E2CB31ED45CBA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 004F5D30
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 004F5D71
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 004F5D99
                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 004F5ED7
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 004F5EF8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1296646539-0
                                                                                                                                                                                                                                          • Opcode ID: 2bce184be1cdc413a74e59ad3a29a0e852771696e44d70120330b1b001559ee8
                                                                                                                                                                                                                                          • Instruction ID: 7a0b3212865949888d6bf82260880491a08827c2598140a9f7ac562750a522fa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2bce184be1cdc413a74e59ad3a29a0e852771696e44d70120330b1b001559ee8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73B17935A00A4ADBDB10CFA9C4807FEBBF1FF58310F14941AEAA9D7250DB34AA51DB54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 005200BA
                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 005200D6
                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 005200ED
                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0052010B
                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 00520122
                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00520140
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1992179935-0
                                                                                                                                                                                                                                          • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                          • Instruction ID: fdcb23850a64eaa0212bbbec82f343c887ce09a75742cbe89d9d3ef85037e231
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 72812776A01B269BF7209F38DC45BAB7BE9BF82320F24453AF511D62C2E7B0D9418750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,005182D9,005182D9,?,?,?,0052644F,00000001,00000001,8BE85006), ref: 00526258
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0052644F,00000001,00000001,8BE85006,?,?,?), ref: 005262DE
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 005263D8
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 005263E5
                                                                                                                                                                                                                                            • Part of subcall function 00523820: RtlAllocateHeap.NTDLL(00000000,?,005C1444,?,0050FDF5,?,?,004FA976,00000010,005C1440,004F13FC,?,004F13C6,?,004F1129), ref: 00523852
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 005263EE
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00526413
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                                                                                                                          • Opcode ID: ac409ea5a3b13ea1375297f0de49ace24e43ff4d38ef74baaded3a1151e66508
                                                                                                                                                                                                                                          • Instruction ID: 737eadab35e5d1fc694a60baf68060e9b1535a0fa29bcf37efac769809aca680
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac409ea5a3b13ea1375297f0de49ace24e43ff4d38ef74baaded3a1151e66508
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9251CE72600226ABEB258E64EC85EAF7FA9FF96710F154A29FC05D71C0DB34DC44C6A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F9CB3: _wcslen.LIBCMT ref: 004F9CBD
                                                                                                                                                                                                                                            • Part of subcall function 0057C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0057B6AE,?,?), ref: 0057C9B5
                                                                                                                                                                                                                                            • Part of subcall function 0057C998: _wcslen.LIBCMT ref: 0057C9F1
                                                                                                                                                                                                                                            • Part of subcall function 0057C998: _wcslen.LIBCMT ref: 0057CA68
                                                                                                                                                                                                                                            • Part of subcall function 0057C998: _wcslen.LIBCMT ref: 0057CA9E
                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0057BCCA
                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0057BD25
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0057BD6A
                                                                                                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0057BD99
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0057BDF3
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0057BDFF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1120388591-0
                                                                                                                                                                                                                                          • Opcode ID: cd5826ea24a762c357e6efb99969ac08c2c1601817855b5d4c1bef85f9c921d2
                                                                                                                                                                                                                                          • Instruction ID: 15e37082e9d0915acecd01726a15784ddc766152c88cfb5cbf34eebbfec57708
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd5826ea24a762c357e6efb99969ac08c2c1601817855b5d4c1bef85f9c921d2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F81AA70208241AFD714DF24D885F2ABBE9FF84348F14896DF5598B2A2DB31ED05DB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000035), ref: 0054F7B9
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000001), ref: 0054F860
                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(0054FA64,00000000), ref: 0054F889
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(0054FA64), ref: 0054F8AD
                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(0054FA64,00000000), ref: 0054F8B1
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0054F8BB
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3859894641-0
                                                                                                                                                                                                                                          • Opcode ID: fc307f06b8517bbb1cdb42cde1bc0ebc3917302b7c0d0fce7a7b54d04df33d79
                                                                                                                                                                                                                                          • Instruction ID: 8992eaee210485d61d0f3faec98c3d22d722b4e290d84537ede89ded14eb7014
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc307f06b8517bbb1cdb42cde1bc0ebc3917302b7c0d0fce7a7b54d04df33d79
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED51EA31A00311BACF24AF69D895BB9BBA4FF85318F145867E905DF291D7748C40C7A6
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F7620: _wcslen.LIBCMT ref: 004F7625
                                                                                                                                                                                                                                            • Part of subcall function 004F6B57: _wcslen.LIBCMT ref: 004F6B6A
                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(00000058), ref: 005694E5
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00569506
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0056952D
                                                                                                                                                                                                                                          • GetSaveFileNameW.COMDLG32(00000058), ref: 00569585
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                          • String ID: X
                                                                                                                                                                                                                                          • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                          • Opcode ID: 8829d7dfef441f744f979f9a62b3411373cd4e30358a03bef8039e10be451063
                                                                                                                                                                                                                                          • Instruction ID: 9bd1d210f22fee874e9a2ada4d1951cb8f26fc20652b2ab841e23469133d342b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8829d7dfef441f744f979f9a62b3411373cd4e30358a03bef8039e10be451063
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23E1B131604341DFD724EF25C485A6ABBE4FF85318F04896DF9899B2A2DB34DD05CB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00509BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00509BB2
                                                                                                                                                                                                                                          • BeginPaint.USER32(?,?,?), ref: 00509241
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 005092A5
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 005092C2
                                                                                                                                                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 005092D3
                                                                                                                                                                                                                                          • EndPaint.USER32(?,?,?,?,?), ref: 00509321
                                                                                                                                                                                                                                          • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 005471EA
                                                                                                                                                                                                                                            • Part of subcall function 00509339: BeginPath.GDI32(00000000), ref: 00509357
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3050599898-0
                                                                                                                                                                                                                                          • Opcode ID: 9828885408a05f3f1fe63bd79c00f62e3230c4021dcf80c4041fee6bfb9d87bb
                                                                                                                                                                                                                                          • Instruction ID: 312c4b34ef24f1227f7115fee108c68535016a792fffa24513f16abebf38a108
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9828885408a05f3f1fe63bd79c00f62e3230c4021dcf80c4041fee6bfb9d87bb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84419D70104701AFD721DF24CC88FAA7FB8FB9A324F140629F994972E2C7719849EB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F5), ref: 0056080C
                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00560847
                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00560863
                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 005608DC
                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 005608F3
                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 00560921
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3368777196-0
                                                                                                                                                                                                                                          • Opcode ID: 0875a9c594eca14762891189726a1cf63e9de2ae5673c301d3f6a248fa5acf33
                                                                                                                                                                                                                                          • Instruction ID: 378923174b4d61bf996b3d35f13f9978c979f59d55484d8d8da663c35a3dac02
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0875a9c594eca14762891189726a1cf63e9de2ae5673c301d3f6a248fa5acf33
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7414871900205EBDF14EF54DC89AAA7BB9FF44310F1440A9ED01AB297DB30EE65DBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0054F3AB,00000000,?,?,00000000,?,0054682C,00000004,00000000,00000000), ref: 0058824C
                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 00588272
                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000), ref: 005882D1
                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000004), ref: 005882E5
                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 0058830B
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0058832F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 642888154-0
                                                                                                                                                                                                                                          • Opcode ID: ebd046c00fe98e1c8751b07573bdce898518f679a789db216f157131c89f1605
                                                                                                                                                                                                                                          • Instruction ID: c183bea16e00793ce0deb0960ad7ddc5aa98bfef3d0ec6672b406db4f3f80278
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ebd046c00fe98e1c8751b07573bdce898518f679a789db216f157131c89f1605
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8641C438601A40AFDB22EF15CC99FB47FE0FB16714F581168ED09AF262CB31A845DB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 00554C95
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00554CB2
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00554CEA
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00554D08
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00554D10
                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00554D1A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 72514467-0
                                                                                                                                                                                                                                          • Opcode ID: 71f5737a62c76f8e0367c57fd6dcfe58e51b5c962aa6860b4ea66f649f095450
                                                                                                                                                                                                                                          • Instruction ID: ce317a7af72ba3367614fc80029eb14353b3357d2feb817457db9e3f1eeba64f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71f5737a62c76f8e0367c57fd6dcfe58e51b5c962aa6860b4ea66f649f095450
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4721C531204201BBEB259B2ADC59A7F7FACEF85755F10403AFC05DE191EA61DC849BA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,004F3A97,?,?,004F2E7F,?,?,?,00000000), ref: 004F3AC2
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0056587B
                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00565995
                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0058FCF8,00000000,00000001,0058FB68,?), ref: 005659AE
                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 005659CC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                          • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                          • Opcode ID: 59b4619d8681e0253cc16639c290c67bd5661dee837c4cac6352fb89a08926f8
                                                                                                                                                                                                                                          • Instruction ID: aeb4f912193719970a418a25468c99204a6ce384d741fdaa7193d51aadb335a0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59b4619d8681e0253cc16639c290c67bd5661dee837c4cac6352fb89a08926f8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CCD172706087059FC714DF25C480A2ABBE5FF89718F14885EF98A9B361EB35EC45CB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00550FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00550FCA
                                                                                                                                                                                                                                            • Part of subcall function 00550FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00550FD6
                                                                                                                                                                                                                                            • Part of subcall function 00550FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00550FE5
                                                                                                                                                                                                                                            • Part of subcall function 00550FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00550FEC
                                                                                                                                                                                                                                            • Part of subcall function 00550FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00551002
                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000000,00551335), ref: 005517AE
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 005517BA
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 005517C1
                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000,00000000,?), ref: 005517DA
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,00551335), ref: 005517EE
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 005517F5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3008561057-0
                                                                                                                                                                                                                                          • Opcode ID: 26efad846c63e57738e42b6c6e2a8dca805a66b83ac37db0791ba3be3980190e
                                                                                                                                                                                                                                          • Instruction ID: 3d40541e99c97819995c6280f5d12f6db01f643f1ac2543b25646bbb1c795d2a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26efad846c63e57738e42b6c6e2a8dca805a66b83ac37db0791ba3be3980190e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F11BE31520A05FFDB149FA8CC99BAE7FA9FF49356F10411AFC41A7210C735A948DB68
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 005514FF
                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00551506
                                                                                                                                                                                                                                          • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00551515
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000004), ref: 00551520
                                                                                                                                                                                                                                          • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0055154F
                                                                                                                                                                                                                                          • DestroyEnvironmentBlock.USERENV(00000000), ref: 00551563
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1413079979-0
                                                                                                                                                                                                                                          • Opcode ID: 65d91191d709f816eb544c816931edba903f3d824f59a08f176c42ca4d2b903b
                                                                                                                                                                                                                                          • Instruction ID: 016a3142e12504b8ac31d17696d8cfcc22efb78182001d0e2a2f77118b122c66
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65d91191d709f816eb544c816931edba903f3d824f59a08f176c42ca4d2b903b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10116472100209EBDF118FA8ED09FDE3FA9FB48749F044029FE05A2060D3758E68EB64
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00513379,00512FE5), ref: 00513390
                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0051339E
                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 005133B7
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00513379,00512FE5), ref: 00513409
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                          • Opcode ID: 0a303a5295db30b79a30df9d9122ebc5704936be87e0b3c2a1ba4a2467a045f6
                                                                                                                                                                                                                                          • Instruction ID: a0a8070b6fc4b5b235475cdc924311636a741493aa95cee7a5bd23387908aa37
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a303a5295db30b79a30df9d9122ebc5704936be87e0b3c2a1ba4a2467a045f6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87012832308312BEBB143B747CED5DB2E54FB653757200729F420841F0EF516D8AA558
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00525686,00533CD6,?,00000000,?,00525B6A,?,?,?,?,?,0051E6D1,?,005B8A48), ref: 00522D78
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00522DAB
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00522DD3
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,0051E6D1,?,005B8A48,00000010,004F4F4A,?,?,00000000,00533CD6), ref: 00522DE0
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,0051E6D1,?,005B8A48,00000010,004F4F4A,?,?,00000000,00533CD6), ref: 00522DEC
                                                                                                                                                                                                                                          • _abort.LIBCMT ref: 00522DF2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                                                                                          • Opcode ID: a95bfaabd6cbabb223da68ef5343e54b29c71d166e5248d4196785e391c32ae1
                                                                                                                                                                                                                                          • Instruction ID: e72b77b95c639c52d74d0568bcc8b4ea1226be1d6ee567c3cabd2e925fe91288
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a95bfaabd6cbabb223da68ef5343e54b29c71d166e5248d4196785e391c32ae1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8F0C83E50463277C3122738BC0EE5B2E59BFD37A1F240928F829E21D2EE3498475270
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00509639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00509693
                                                                                                                                                                                                                                            • Part of subcall function 00509639: SelectObject.GDI32(?,00000000), ref: 005096A2
                                                                                                                                                                                                                                            • Part of subcall function 00509639: BeginPath.GDI32(?), ref: 005096B9
                                                                                                                                                                                                                                            • Part of subcall function 00509639: SelectObject.GDI32(?,00000000), ref: 005096E2
                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00588A4E
                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000003,00000000), ref: 00588A62
                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00588A70
                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000000,00000003), ref: 00588A80
                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00588A90
                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00588AA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 43455801-0
                                                                                                                                                                                                                                          • Opcode ID: 7236b957968a242e844475576cb8bb253c50305a3246931b9a6815ac9a88afbe
                                                                                                                                                                                                                                          • Instruction ID: 9547a88ca9545652a6a237982ff1f3a00f2481d6423c9a792215f60bd680a802
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7236b957968a242e844475576cb8bb253c50305a3246931b9a6815ac9a88afbe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5110976000109FFDB129F90DC88EAA7F6DEB19390F008052BE19AA1A1C7719D59EBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00555218
                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 00555229
                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00555230
                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00555238
                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0055524F
                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00555261
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                                                                                                          • Opcode ID: b0fffd8cdfed8e7b577af2c33f83dd6ca26c4f552ca8283a61674fe2a022ceb9
                                                                                                                                                                                                                                          • Instruction ID: 62553dab48c5bcb0c8e40e46543be15a8df5c3cc0d58a37de8bb559c3bb5eb27
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0fffd8cdfed8e7b577af2c33f83dd6ca26c4f552ca8283a61674fe2a022ceb9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A014475A00715BBEB109BB69C49A5EBF78FF54751F044065FE04E7281D6709808DB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(0000005B,00000000), ref: 004F1BF4
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000010,00000000), ref: 004F1BFC
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A0,00000000), ref: 004F1C07
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A1,00000000), ref: 004F1C12
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000011,00000000), ref: 004F1C1A
                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 004F1C22
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Virtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4278518827-0
                                                                                                                                                                                                                                          • Opcode ID: 2c022750fd6d047b42c91e1885be1b88a31f28640a1a03b022cad67b80377421
                                                                                                                                                                                                                                          • Instruction ID: 0108bba8de721f999fc51ef1c4afd3888e957bfd08d65140bbe2fc876ca1a7bf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c022750fd6d047b42c91e1885be1b88a31f28640a1a03b022cad67b80377421
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45016CB09027597DE3008F5A8C85B52FFA8FF19354F00411B915C4B941C7F5A868CBE5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0055EB30
                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0055EB46
                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,?), ref: 0055EB55
                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0055EB64
                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0055EB6E
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0055EB75
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 839392675-0
                                                                                                                                                                                                                                          • Opcode ID: 6b58f84c9dc21935ea9d302ef6dbbb374195e7f02cf1ecc05a5380cf1fbbc918
                                                                                                                                                                                                                                          • Instruction ID: 7f565e3adc753139f8a0d5234090b01b07d85dcaea5d04c03637deee55234a8b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b58f84c9dc21935ea9d302ef6dbbb374195e7f02cf1ecc05a5380cf1fbbc918
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5DF06D72100118BBE62057529C0EEAB3E7CEBDAB11F001168FA01E1091E7B01A09E7B4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetClientRect.USER32(?), ref: 00547452
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001328,00000000,?), ref: 00547469
                                                                                                                                                                                                                                          • GetWindowDC.USER32(?), ref: 00547475
                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 00547484
                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00547496
                                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 005474B0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 272304278-0
                                                                                                                                                                                                                                          • Opcode ID: e3af4f1043fe3df8c50d2ada4e8b75e915d094d5c7b3c21c2dc90049da4f5ba8
                                                                                                                                                                                                                                          • Instruction ID: 2a3ec8417a4dd379866d4a7ffa6f0073ae205b66c2dd13b8fb205bf13de5fdde
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3af4f1043fe3df8c50d2ada4e8b75e915d094d5c7b3c21c2dc90049da4f5ba8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19017831400609EFDB105FA4EC08BEA7FB5FF18321F1014A0FD16A21A1CB311E45AB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0055187F
                                                                                                                                                                                                                                          • UnloadUserProfile.USERENV(?,?), ref: 0055188B
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00551894
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0055189C
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 005518A5
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 005518AC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 146765662-0
                                                                                                                                                                                                                                          • Opcode ID: 2929cc0a530001494e787ad6556978beca4daa7026292d275b633b144cf34893
                                                                                                                                                                                                                                          • Instruction ID: 21a86487d4250e4f4dd1b8d955ef9b7f416c6268cfc34b7755968c2997259cfc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2929cc0a530001494e787ad6556978beca4daa7026292d275b633b144cf34893
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22E0E536004101BBDB015FA1ED0CD0ABF39FF69B22B109624FA25A1474CB329425FF60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 004FBEB3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                          • String ID: D%\$D%\$D%\$D%\D%\
                                                                                                                                                                                                                                          • API String ID: 1385522511-524531416
                                                                                                                                                                                                                                          • Opcode ID: 6df645743af1e2ebe853b45ac12f16a8dde07a8e1e953b7b980b5787d9a26581
                                                                                                                                                                                                                                          • Instruction ID: 17efc7d9968bb4c20802f422eb2c5716171583a6fe28ac21402c0cc29c7c68f2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6df645743af1e2ebe853b45ac12f16a8dde07a8e1e953b7b980b5787d9a26581
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64912875A0020ACFCB18CF58C090ABABBF1FF5A310F24816EDA55AB350D735A981DBD5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00510242: EnterCriticalSection.KERNEL32(005C070C,005C1884,?,?,0050198B,005C2518,?,?,?,004F12F9,00000000), ref: 0051024D
                                                                                                                                                                                                                                            • Part of subcall function 00510242: LeaveCriticalSection.KERNEL32(005C070C,?,0050198B,005C2518,?,?,?,004F12F9,00000000), ref: 0051028A
                                                                                                                                                                                                                                            • Part of subcall function 004F9CB3: _wcslen.LIBCMT ref: 004F9CBD
                                                                                                                                                                                                                                            • Part of subcall function 005100A3: __onexit.LIBCMT ref: 005100A9
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00577BFB
                                                                                                                                                                                                                                            • Part of subcall function 005101F8: EnterCriticalSection.KERNEL32(005C070C,?,?,00508747,005C2514), ref: 00510202
                                                                                                                                                                                                                                            • Part of subcall function 005101F8: LeaveCriticalSection.KERNEL32(005C070C,?,00508747,005C2514), ref: 00510235
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                          • String ID: +TT$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                          • API String ID: 535116098-2382484226
                                                                                                                                                                                                                                          • Opcode ID: b88a5d999d08b5b7a373ca17cfdc4dadd30d729208fab1ad3319c1b8a610e5af
                                                                                                                                                                                                                                          • Instruction ID: b60833b321c9b855aa48b42e6b0201fdb109bd678d70d1280737402a86a10089
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b88a5d999d08b5b7a373ca17cfdc4dadd30d729208fab1ad3319c1b8a610e5af
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32918C70A04209AFCB14EF94E895DBDBFB5FF48304F108459F81AAB291DB71AE41EB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F7620: _wcslen.LIBCMT ref: 004F7625
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0055C6EE
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0055C735
                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0055C79C
                                                                                                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0055C7CA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                          • Opcode ID: dc4a57253388bae28e666982bc3c084bf160e022f04a958fcc72a7a4e465f421
                                                                                                                                                                                                                                          • Instruction ID: 563edcc0210f8fcbc6b711e486bc313215267c35cb01d3c9e55a1390a7b2f563
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc4a57253388bae28e666982bc3c084bf160e022f04a958fcc72a7a4e465f421
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0551DE716243019FD7109E28C8A4B6ABFE8FB89315F040A2EFD95E3591DB74D908CB96
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ShellExecuteExW.SHELL32(0000003C), ref: 0057AEA3
                                                                                                                                                                                                                                            • Part of subcall function 004F7620: _wcslen.LIBCMT ref: 004F7625
                                                                                                                                                                                                                                          • GetProcessId.KERNEL32(00000000), ref: 0057AF38
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0057AF67
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                          • String ID: <$@
                                                                                                                                                                                                                                          • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                          • Opcode ID: 856e1c30a4d27aaf5a925cd841a7f91c8d0049e5bc1d52d02a0b67b17003fe23
                                                                                                                                                                                                                                          • Instruction ID: e09ec90fee08128e5e0ac5b499d0817ef5f9e5ed82f434668b44f53464e5785b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 856e1c30a4d27aaf5a925cd841a7f91c8d0049e5bc1d52d02a0b67b17003fe23
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56718974A00219DFCB14DF55D484AAEBBF4FF48318F04849AE81AAB392C778ED45DB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00557206
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0055723C
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0055724D
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 005572CF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                          • String ID: DllGetClassObject
                                                                                                                                                                                                                                          • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                          • Opcode ID: 69fe0fe3d47617963285c108e5f849d665cb7f3f66f003f54022a8b6667d2f17
                                                                                                                                                                                                                                          • Instruction ID: b76126e1d642c7c76da98000d2b55dd3649e5973ace13e3edc723a0b21fe6dde
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69fe0fe3d47617963285c108e5f849d665cb7f3f66f003f54022a8b6667d2f17
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8419175604208EFDB15CF54D894A9A7FA9FF48311F2480AABD059F20AD7B0DA49DBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00583E35
                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00583E4A
                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00583E92
                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00583EA5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                          • Opcode ID: 6caeb8affc5f20ccbd0adbd76d864dc7f91cd61a2c812ed890b3f7764a1252eb
                                                                                                                                                                                                                                          • Instruction ID: 0cfbfc7c5bb2b041717d032b984a2f0fd44f06a19ebbf41661babdf01cc13289
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6caeb8affc5f20ccbd0adbd76d864dc7f91cd61a2c812ed890b3f7764a1252eb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B414575A01209AFDF10EF60D884EAABBB9FF59754F044129ED05AB250D730AE54DF60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F9CB3: _wcslen.LIBCMT ref: 004F9CBD
                                                                                                                                                                                                                                            • Part of subcall function 00553CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00553CCA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00551E66
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00551E79
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000189,?,00000000), ref: 00551EA9
                                                                                                                                                                                                                                            • Part of subcall function 004F6B57: _wcslen.LIBCMT ref: 004F6B6A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                          • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                          • Opcode ID: 4eb9e24b5cac80d2445843ad5de9c174ed4bcf74313c9635626cb21a1bbdab18
                                                                                                                                                                                                                                          • Instruction ID: 149b7e478923e56ebcde8551b402162c3b1300b938647e93ab05e061aeea9f5d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4eb9e24b5cac80d2445843ad5de9c174ed4bcf74313c9635626cb21a1bbdab18
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77210471A00108AADB14AB65CC56EFFBFADBF41394B14412EFC25A72E0DB384D0D9624
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00582F8D
                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 00582F94
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00582FA9
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00582FB1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                          • String ID: SysAnimate32
                                                                                                                                                                                                                                          • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                          • Opcode ID: c5a9df02fe4c9887fc2e10e012473548c6ccd1c11cb4537729a59cbdfc0fb73a
                                                                                                                                                                                                                                          • Instruction ID: f9b708de27533462a715b01a900cba4b72a7ee68ec29a4f00bbaeb153f0766cb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5a9df02fe4c9887fc2e10e012473548c6ccd1c11cb4537729a59cbdfc0fb73a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43218871204209ABEB106F649C86EBB3FB9FF59368F100628FE50E6190D671DC51EB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00514D1E,005228E9,?,00514CBE,005228E9,005B88B8,0000000C,00514E15,005228E9,00000002), ref: 00514D8D
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00514DA0
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,00514D1E,005228E9,?,00514CBE,005228E9,005B88B8,0000000C,00514E15,005228E9,00000002,00000000), ref: 00514DC3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                          • Opcode ID: 3dbe3f3354e3da9a1ddad49dcce0e5a2888249cf655f858f6f04f44ea3811917
                                                                                                                                                                                                                                          • Instruction ID: 8e8f1154d2e48608115675e70f31cca0662a86be3c0858602a2d33e4f99b4d46
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3dbe3f3354e3da9a1ddad49dcce0e5a2888249cf655f858f6f04f44ea3811917
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88F03C35A40208ABEB119B90EC49BEDBFA5FF54752F0011A8B905A62A0CB705989DFA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,004F4EDD,?,005C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 004F4E9C
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 004F4EAE
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,004F4EDD,?,005C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 004F4EC0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                          • Opcode ID: c0149ec74392b65d10fcac10dad7d4b1e71d0ca77d541319dc7379a9cda12280
                                                                                                                                                                                                                                          • Instruction ID: f690807cf26a7227823f3a3772cbac17e437c4bf32ccffed9ee5a9ed4952a67c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0149ec74392b65d10fcac10dad7d4b1e71d0ca77d541319dc7379a9cda12280
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93E04636A02A225BD3221B25AC5CA6B6A58AFD2B63B050116AE00F2340DF788909D2B4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00533CDE,?,005C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 004F4E62
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 004F4E74
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00533CDE,?,005C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 004F4E87
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                          • Opcode ID: 193d2fcfa3e63118cc0d87c4e4df39112ef6a967635902c407ca950f88783e71
                                                                                                                                                                                                                                          • Instruction ID: 9a14434c4a2f7c895d8af7114585d2a0d1f6869e0c4647cd371256f5c67256ee
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 193d2fcfa3e63118cc0d87c4e4df39112ef6a967635902c407ca950f88783e71
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1DD0C231602A215787321B247C0CE9B2E18BFC1F213450212BE00B6210CF38CD09D7F4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00562C05
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00562C87
                                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00562C9D
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00562CAE
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00562CC0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$Delete$Copy
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3226157194-0
                                                                                                                                                                                                                                          • Opcode ID: 8e41ee1007eb27f4f0cc320240021dc5c1a95441638fc72799cb05d50e257cd7
                                                                                                                                                                                                                                          • Instruction ID: 429e785b9e7b309311a6d5dc76f251f53ffe9cc49ee2de37fd634faccdb4d44c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e41ee1007eb27f4f0cc320240021dc5c1a95441638fc72799cb05d50e257cd7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38B14E7190051EABDF21DBA4CC89EEEBBBDFF48354F1040A6F609E7151EA349A448F61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 0057A427
                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0057A435
                                                                                                                                                                                                                                          • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0057A468
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0057A63D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3488606520-0
                                                                                                                                                                                                                                          • Opcode ID: 4570cc7dda3fec6bc2ace8cf07c660dde2d937d1d292876c966c4e790ebfab91
                                                                                                                                                                                                                                          • Instruction ID: 0d4944b50a5568cb5a6bfd4d31eafcc35c6dfcf3c98c6704e5a920cebf720cbc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4570cc7dda3fec6bc2ace8cf07c660dde2d937d1d292876c966c4e790ebfab91
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0A1B171604301AFDB20DF24D886F2ABBE5BF84714F14881DF95A9B2D2D7B4EC418B96
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0055DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0055CF22,?), ref: 0055DDFD
                                                                                                                                                                                                                                            • Part of subcall function 0055DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0055CF22,?), ref: 0055DE16
                                                                                                                                                                                                                                            • Part of subcall function 0055E199: GetFileAttributesW.KERNEL32(?,0055CF95), ref: 0055E19A
                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0055E473
                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0055E4AC
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0055E5EB
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0055E603
                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0055E650
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3183298772-0
                                                                                                                                                                                                                                          • Opcode ID: 64d8708f370c298b5739c7c93a00afe2a9ecdb88580ae3d2a67e41f0eb712b80
                                                                                                                                                                                                                                          • Instruction ID: 42d21bce0d76f36e74f3739dc1e954d0323b059d66057c5d1060a37aec2c96ac
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64d8708f370c298b5739c7c93a00afe2a9ecdb88580ae3d2a67e41f0eb712b80
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D5170B24083459BDB28EB90D8959DB7BECAF84341F00091FFA89D3151EF35A68C8766
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F9CB3: _wcslen.LIBCMT ref: 004F9CBD
                                                                                                                                                                                                                                            • Part of subcall function 0057C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0057B6AE,?,?), ref: 0057C9B5
                                                                                                                                                                                                                                            • Part of subcall function 0057C998: _wcslen.LIBCMT ref: 0057C9F1
                                                                                                                                                                                                                                            • Part of subcall function 0057C998: _wcslen.LIBCMT ref: 0057CA68
                                                                                                                                                                                                                                            • Part of subcall function 0057C998: _wcslen.LIBCMT ref: 0057CA9E
                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0057BAA5
                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0057BB00
                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0057BB63
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 0057BBA6
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0057BBB3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 826366716-0
                                                                                                                                                                                                                                          • Opcode ID: 636e723bc0ca054fb11cf29ed6325cde1cfeeb1005eff7407c72918d251f66ea
                                                                                                                                                                                                                                          • Instruction ID: 4edd9fbec5908848d42e7f14501ac65a2aaa0f962e980790c8e959e2c1d62f1f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 636e723bc0ca054fb11cf29ed6325cde1cfeeb1005eff7407c72918d251f66ea
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9361CC70208241AFD314EF24D494F2ABBE5FF84348F14896DF4998B2A2CB31ED45DB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00558BCD
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00558C3E
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00558C9D
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00558D10
                                                                                                                                                                                                                                          • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00558D3B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4136290138-0
                                                                                                                                                                                                                                          • Opcode ID: e126fc76770e39e5c252c45162991b644df177a277c0d28b8e1cf4a5361a120b
                                                                                                                                                                                                                                          • Instruction ID: 26ce9d003480703850f1c8356541e43182678f485165bd823a4f86d2b548dd30
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e126fc76770e39e5c252c45162991b644df177a277c0d28b8e1cf4a5361a120b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61515C75A00219DFCB14CF58C894AAABBF5FF89311B15855AED05EB350E730E915CF90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00568BAE
                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00568BDA
                                                                                                                                                                                                                                          • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00568C32
                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00568C57
                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00568C5F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2832842796-0
                                                                                                                                                                                                                                          • Opcode ID: 5d4580e8d98516a7773aba89f5fb4c1c31151f7395332851cc40861eb121954b
                                                                                                                                                                                                                                          • Instruction ID: 477fc86e2db75fafc40318e5588a4043989118aa0b06d528dedb868f1b0999cc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d4580e8d98516a7773aba89f5fb4c1c31151f7395332851cc40861eb121954b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F515E35A00219AFDB10DF65C880E6DBBF5FF48318F088459E949AB3A2CB35ED45DB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00578F40
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00578FD0
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00578FEC
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00579032
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00579052
                                                                                                                                                                                                                                            • Part of subcall function 0050F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00561043,?,753CE610), ref: 0050F6E6
                                                                                                                                                                                                                                            • Part of subcall function 0050F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0054FA64,00000000,00000000,?,?,00561043,?,753CE610,?,0054FA64), ref: 0050F70D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 666041331-0
                                                                                                                                                                                                                                          • Opcode ID: 302da5569da81dc623c0974684cdcf7fc2a3621a1e2f0dd5b1f41fd61c3f8e03
                                                                                                                                                                                                                                          • Instruction ID: 71a1ca250450c34929f054c37151a61a8cec3e4d48caecc1b24f4a05a55a754f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 302da5569da81dc623c0974684cdcf7fc2a3621a1e2f0dd5b1f41fd61c3f8e03
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC513934600205DFCB11DF59D4989ADBFB1FF49358B048099E90AAB362DB35ED85DB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00586C33
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,?), ref: 00586C4A
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00586C73
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0056AB79,00000000,00000000), ref: 00586C98
                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00586CC7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3688381893-0
                                                                                                                                                                                                                                          • Opcode ID: 6984522041f6db56d2cbf398ec3a2e81877277532741cff8644336651c57f527
                                                                                                                                                                                                                                          • Instruction ID: 30808ce010c0f33b9125a5735e965253125879a34523c27a913fe1e332e2badc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6984522041f6db56d2cbf398ec3a2e81877277532741cff8644336651c57f527
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3941AD35A04104AFDB24EF28CC58FA97FA5FB09360F140628EC99BB2A0C371ED41DB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                          • Opcode ID: a2a8c313701d4dd797082f499640ab7e0bcd8984138f543abb3326eda9cc149a
                                                                                                                                                                                                                                          • Instruction ID: f4781d595fa8fc89f164460b4941c9345e4d6d6b73dd781d4daaea7e9faa1559
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2a8c313701d4dd797082f499640ab7e0bcd8984138f543abb3326eda9cc149a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF41D23AA00214AFDB24DF78D885A5DBBA5FF8A314F154568E615EB391DB31AD01CB80
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00509141
                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 0050915E
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000001), ref: 00509183
                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000002), ref: 0050919D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4210589936-0
                                                                                                                                                                                                                                          • Opcode ID: 51e8be190fc1990ddc89e3ac8e07527eaf4fc79e3fe34a6ce6a412d7041e7ec6
                                                                                                                                                                                                                                          • Instruction ID: 2f35a03a06683654078966e83e2f939d95ea87ac7a514596f36af43defc554d8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51e8be190fc1990ddc89e3ac8e07527eaf4fc79e3fe34a6ce6a412d7041e7ec6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0415C71A0860BBBDF159F64C848BEEBF74FF49324F208219E829A62D5C7306954DB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetInputState.USER32 ref: 005638CB
                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00563922
                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0056394B
                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00563955
                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00563966
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2256411358-0
                                                                                                                                                                                                                                          • Opcode ID: c0ea7a74d075069cef0dc2ed41d89bfa861765ffa7ed355694edf96ad42e74a5
                                                                                                                                                                                                                                          • Instruction ID: 68bf4082ccd283e59088f9ba99942beb67c4fc914019c57b5fb0c95ea3d73d3b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0ea7a74d075069cef0dc2ed41d89bfa861765ffa7ed355694edf96ad42e74a5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 49318670504B429EEB35CF34D849FB63FA8FB26304F14096DE452931A1E7B49A89DF25
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0056C21E,00000000), ref: 0056CF38
                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,00000000,?,?), ref: 0056CF6F
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,?,0056C21E,00000000), ref: 0056CFB4
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,0056C21E,00000000), ref: 0056CFC8
                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,0056C21E,00000000), ref: 0056CFF2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3191363074-0
                                                                                                                                                                                                                                          • Opcode ID: cab109c1e669789756d2c31a789969576e30cd16f5f9b60f93f2bb8ca1255763
                                                                                                                                                                                                                                          • Instruction ID: a3c3e3736d196e2cb22d37e4d98ceaf3b2d72fd6f11cd0efd7d1104fcfc96876
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cab109c1e669789756d2c31a789969576e30cd16f5f9b60f93f2bb8ca1255763
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8314B71600206EFDB20DFA5D8889BBBFF9FB54354B10442EF556E3241DB30AE459B60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00551915
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000201,00000001), ref: 005519C1
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?), ref: 005519C9
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000202,00000000), ref: 005519DA
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?), ref: 005519E2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3382505437-0
                                                                                                                                                                                                                                          • Opcode ID: dcdd52c3bead9f19e13a0f033d6f278c565dfd9854448cefda15aae1489c8b70
                                                                                                                                                                                                                                          • Instruction ID: 0afe55da1736b3f2618e5a6e461c9c7b35318191e0ce691b12caabcc9db06ce3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dcdd52c3bead9f19e13a0f033d6f278c565dfd9854448cefda15aae1489c8b70
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68319E71A00219EFCB00CFA8C9A9B9E7FB5FB54315F10422AFD21AB2D1C7709948DB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00585745
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,?,00000001), ref: 0058579D
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 005857AF
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 005857BA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00585816
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 763830540-0
                                                                                                                                                                                                                                          • Opcode ID: ef1fad02d11082879055144a01a92baa6280d2815c53beddd70f986612a1fedd
                                                                                                                                                                                                                                          • Instruction ID: 1fa1c053497fa8d5207b463e83c44ddd8223fb53f294cbe0ab43d3158e90d614
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef1fad02d11082879055144a01a92baa6280d2815c53beddd70f986612a1fedd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8321A2319046189ADF21AFA4CC84AEEBFB8FF54320F108616ED29FA190E7708985CF50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00570951
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00570968
                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 005709A4
                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,00000003), ref: 005709B0
                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000003), ref: 005709E8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4156661090-0
                                                                                                                                                                                                                                          • Opcode ID: 611e2b847e00976160a8b5fdb50c684a6275260868f6f32dbb44374ff15f09da
                                                                                                                                                                                                                                          • Instruction ID: 05dee59f52bd6391c9b355af96a6d51d57df055b0b79ba976afef32de0fab01d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 611e2b847e00976160a8b5fdb50c684a6275260868f6f32dbb44374ff15f09da
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A216F35600204AFD704EF69D989AAEBFE9FF44744F04846DE94AA7352DB34EC04DBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 0052CDC6
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0052CDE9
                                                                                                                                                                                                                                            • Part of subcall function 00523820: RtlAllocateHeap.NTDLL(00000000,?,005C1444,?,0050FDF5,?,?,004FA976,00000010,005C1440,004F13FC,?,004F13C6,?,004F1129), ref: 00523852
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0052CE0F
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052CE22
                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0052CE31
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 336800556-0
                                                                                                                                                                                                                                          • Opcode ID: 84b5979bb748b308159142f0e9b6c34910f250f83c5ae5c9a1532d1c22e20eac
                                                                                                                                                                                                                                          • Instruction ID: c2bc17351f399ea153f88ef2a3da253a5ab2eff20b79b509e8d2a8365f1d603d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84b5979bb748b308159142f0e9b6c34910f250f83c5ae5c9a1532d1c22e20eac
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D00171726026257F232216B67C8CD7F6D6DFEC7BA13160129FD05D7282EA618D0292B1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00509693
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 005096A2
                                                                                                                                                                                                                                          • BeginPath.GDI32(?), ref: 005096B9
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 005096E2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                                          • Opcode ID: d5e0b9fb64b79f1affe53c2cf826b1d974f73fa09b92df0b83950c58ef9cb0c9
                                                                                                                                                                                                                                          • Instruction ID: 231c686cba4ba4845116f9d5952e632df4777b305d82ca84f5cbcf3aaea1edd9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5e0b9fb64b79f1affe53c2cf826b1d974f73fa09b92df0b83950c58ef9cb0c9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C217170801B09EFDB119F64EC08BAD3FB4BB61755F100215F811A71E6D3719859EB98
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                          • Opcode ID: 2cc3f02c4fdae2c561e510510b075cef5fa72baab72a14ff1d45b7cc738574a3
                                                                                                                                                                                                                                          • Instruction ID: 83f66314ef1f3781c7ee3c7db95d920a5e93d553dd51a06292bc6e261a8e9c0a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2cc3f02c4fdae2c561e510510b075cef5fa72baab72a14ff1d45b7cc738574a3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8001F961251A09BBE20861119D72FFB7F5CFB683D6F100422FE05AA241F720EE5483A4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0054FF41,80070057,?,?,?,0055035E), ref: 0055002B
                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0054FF41,80070057,?,?), ref: 00550046
                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0054FF41,80070057,?,?), ref: 00550054
                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0054FF41,80070057,?), ref: 00550064
                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0054FF41,80070057,?,?), ref: 00550070
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3897988419-0
                                                                                                                                                                                                                                          • Opcode ID: 41a83b1a1a3158aa04227c76a2956a14f8629e42c1f85aba4b6ce6886bff8a6a
                                                                                                                                                                                                                                          • Instruction ID: d9b53a5fa9ee7ddf9c5f928cc394796dcdae82dd35ad3c4b96821c16a5ab9814
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41a83b1a1a3158aa04227c76a2956a14f8629e42c1f85aba4b6ce6886bff8a6a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2018F72600204BFDB104F69DC08BAA7EADFB44752F546125FD05E22A0D771DD48ABA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0055E997
                                                                                                                                                                                                                                          • QueryPerformanceFrequency.KERNEL32(?), ref: 0055E9A5
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0055E9AD
                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0055E9B7
                                                                                                                                                                                                                                          • Sleep.KERNEL32 ref: 0055E9F3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2833360925-0
                                                                                                                                                                                                                                          • Opcode ID: b88d9c85624ef431dfd0335e984c40ddd38912ae5f171a37762fb5b39ab0635f
                                                                                                                                                                                                                                          • Instruction ID: 04bd6edc157cde6116a4bdcee8c13953b7344567f8c6edd425b3cc92676cc77c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b88d9c85624ef431dfd0335e984c40ddd38912ae5f171a37762fb5b39ab0635f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B015731C01629DBCF04ABE4D8AEAEDBF78BB19302F000546E912B2241DB309658DBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00551114
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,?,?,00550B9B,?,?,?), ref: 00551120
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00550B9B,?,?,?), ref: 0055112F
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00550B9B,?,?,?), ref: 00551136
                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0055114D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 842720411-0
                                                                                                                                                                                                                                          • Opcode ID: b5db23affd37ea1193ac919f1dddf6ba48911c9327bc1710e57a70590e2de36a
                                                                                                                                                                                                                                          • Instruction ID: 5b2725359efb55ab53947f88874cb069b1ee316aaa74f588aa953cc7fec72183
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5db23affd37ea1193ac919f1dddf6ba48911c9327bc1710e57a70590e2de36a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B014675200605AFDB114BA4EC89A6A3F6EEF893A1B210459FE41E2260DB31DC04EB70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00550FCA
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00550FD6
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00550FE5
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00550FEC
                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00551002
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                          • Opcode ID: 548ecc46d7149afc0a4880740e9f947bd7d5b2035b1e3b44db36440bfefd1770
                                                                                                                                                                                                                                          • Instruction ID: 6f86616aa1a9876118af4aeccd6489697a16d67899a905dbc9c8589743305bf2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 548ecc46d7149afc0a4880740e9f947bd7d5b2035b1e3b44db36440bfefd1770
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0CF08735200301EBDB210FA5AC8DF5A3FA9FF99762F500415FE05AA2A0DA30E8449B70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0055102A
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00551036
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00551045
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0055104C
                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00551062
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                          • Opcode ID: 4b8e13848fdb19141faacec7786e2a7f1de7c281878ef122da1f26233ca14b28
                                                                                                                                                                                                                                          • Instruction ID: 5773515caa62e809d2da9054621dceb4f1d119d9dc93fb7bdfd0ea5bdb50c81a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4b8e13848fdb19141faacec7786e2a7f1de7c281878ef122da1f26233ca14b28
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54F03735200711EBDB215FA6EC9DF5A3FADFF99662F200415FE45AA2A0CA70D8449B70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0056017D,?,005632FC,?,00000001,00532592,?), ref: 00560324
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0056017D,?,005632FC,?,00000001,00532592,?), ref: 00560331
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0056017D,?,005632FC,?,00000001,00532592,?), ref: 0056033E
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0056017D,?,005632FC,?,00000001,00532592,?), ref: 0056034B
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0056017D,?,005632FC,?,00000001,00532592,?), ref: 00560358
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0056017D,?,005632FC,?,00000001,00532592,?), ref: 00560365
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                                                                          • Opcode ID: fbc15be1e9ee5505ed70a464ce56c79526ba6c59d1fbffcfdbd477edad50e6c5
                                                                                                                                                                                                                                          • Instruction ID: 9157d27f7e4dbd0bbd68af61d6ce7f3e1817db4d7f0669fd80b972a19ebf4e88
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fbc15be1e9ee5505ed70a464ce56c79526ba6c59d1fbffcfdbd477edad50e6c5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0101DC72900B118FCB30AF66D880803FBF9BE602063049E3ED19252A70C3B0A988DF80
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052D752
                                                                                                                                                                                                                                            • Part of subcall function 005229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0052D7D1,00000000,00000000,00000000,00000000,?,0052D7F8,00000000,00000007,00000000,?,0052DBF5,00000000), ref: 005229DE
                                                                                                                                                                                                                                            • Part of subcall function 005229C8: GetLastError.KERNEL32(00000000,?,0052D7D1,00000000,00000000,00000000,00000000,?,0052D7F8,00000000,00000007,00000000,?,0052DBF5,00000000,00000000), ref: 005229F0
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052D764
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052D776
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052D788
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052D79A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                          • Opcode ID: a1e88271189b3584d8f16097a959608470c007d38ba735cace81bd5f62ddf1b4
                                                                                                                                                                                                                                          • Instruction ID: 37288e8e8b338178870eebea87e7eccfea11a61d0c48984fafa14317ee63cafa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a1e88271189b3584d8f16097a959608470c007d38ba735cace81bd5f62ddf1b4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0F03C32504625AB8661EB64F9C5D167FEDFF4A310BA80C05F049D7582C728FCC08674
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00555C58
                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 00555C6F
                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00555C87
                                                                                                                                                                                                                                          • KillTimer.USER32(?,0000040A), ref: 00555CA3
                                                                                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 00555CBD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3741023627-0
                                                                                                                                                                                                                                          • Opcode ID: d0ec61a17feb230a8063301f0a93249d6333ec81ff96e7864a149fb5f5f7a0fa
                                                                                                                                                                                                                                          • Instruction ID: d364d5b26de1b84db588f2830b16cafc53d0dfd136d1c89cf1163a96eca241be
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0ec61a17feb230a8063301f0a93249d6333ec81ff96e7864a149fb5f5f7a0fa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B018B305007049BEB205B15DD6EFA57FB8BF10706F00156AA953B14E1E7F46D4C9B50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 005222BE
                                                                                                                                                                                                                                            • Part of subcall function 005229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0052D7D1,00000000,00000000,00000000,00000000,?,0052D7F8,00000000,00000007,00000000,?,0052DBF5,00000000), ref: 005229DE
                                                                                                                                                                                                                                            • Part of subcall function 005229C8: GetLastError.KERNEL32(00000000,?,0052D7D1,00000000,00000000,00000000,00000000,?,0052D7F8,00000000,00000007,00000000,?,0052DBF5,00000000,00000000), ref: 005229F0
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 005222D0
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 005222E3
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 005222F4
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00522305
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                          • Opcode ID: 1cad38b2f35d1456ef4aaf90c06edf01498af6e67d65782b2c6d8721df60b5e9
                                                                                                                                                                                                                                          • Instruction ID: 991bb1a067fc17ad9979c32a9a8ad53962ae4240f4e0492523a9749bc4c1a63e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1cad38b2f35d1456ef4aaf90c06edf01498af6e67d65782b2c6d8721df60b5e9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61F01D7E800932AF8612AF54BC05C483F64FB3A751B41160AF418D22F2C73514D5BAA8
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 005095D4
                                                                                                                                                                                                                                          • StrokeAndFillPath.GDI32(?,?,005471F7,00000000,?,?,?), ref: 005095F0
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00509603
                                                                                                                                                                                                                                          • DeleteObject.GDI32 ref: 00509616
                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00509631
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2625713937-0
                                                                                                                                                                                                                                          • Opcode ID: 4cf92d1122fbce94cbc6bf74944575d24676dcc19b78bac3be0156763d9d60f0
                                                                                                                                                                                                                                          • Instruction ID: 4f521d53bcd5723f6a2d97a6f9c515483fa6616c5982466dd4c240c1f900550d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4cf92d1122fbce94cbc6bf74944575d24676dcc19b78bac3be0156763d9d60f0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 49F03C30005E08EFDB525F65ED1CB683F61BB22362F048214F825650F2C73189A9FF28
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __freea$_free
                                                                                                                                                                                                                                          • String ID: a/p$am/pm
                                                                                                                                                                                                                                          • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                          • Opcode ID: e42d355f466611826be57ef3bb4f10f0e7361a8ecb662a167520957b3a33c7da
                                                                                                                                                                                                                                          • Instruction ID: 5961793179dbf644691af7fe18d1e5abf505e9a6fc7ea462c5bd2795a3b77847
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e42d355f466611826be57ef3bb4f10f0e7361a8ecb662a167520957b3a33c7da
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6DD1E335900A26DBDB24CF68E8896BBBFB2FF37310F240959E5019B6D0D2359D81CB59
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00510242: EnterCriticalSection.KERNEL32(005C070C,005C1884,?,?,0050198B,005C2518,?,?,?,004F12F9,00000000), ref: 0051024D
                                                                                                                                                                                                                                            • Part of subcall function 00510242: LeaveCriticalSection.KERNEL32(005C070C,?,0050198B,005C2518,?,?,?,004F12F9,00000000), ref: 0051028A
                                                                                                                                                                                                                                            • Part of subcall function 005100A3: __onexit.LIBCMT ref: 005100A9
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00576238
                                                                                                                                                                                                                                            • Part of subcall function 005101F8: EnterCriticalSection.KERNEL32(005C070C,?,?,00508747,005C2514), ref: 00510202
                                                                                                                                                                                                                                            • Part of subcall function 005101F8: LeaveCriticalSection.KERNEL32(005C070C,?,00508747,005C2514), ref: 00510235
                                                                                                                                                                                                                                            • Part of subcall function 0056359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 005635E4
                                                                                                                                                                                                                                            • Part of subcall function 0056359C: LoadStringW.USER32(005C2390,?,00000FFF,?), ref: 0056360A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                          • String ID: x#\$x#\$x#\
                                                                                                                                                                                                                                          • API String ID: 1072379062-1758250086
                                                                                                                                                                                                                                          • Opcode ID: a92c35333dc577c9445eae2ebd434046b473125935731f53da880e82fd94258c
                                                                                                                                                                                                                                          • Instruction ID: 13a5e13e8e00ca8249c6e7323a7b12d56b772d94d2acffe84785847ced4e330d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a92c35333dc577c9445eae2ebd434046b473125935731f53da880e82fd94258c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7C19371A0050AAFCB14DF98D895EBEBBB9FF48300F148469F9099B291DB70ED45DB90
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: JOO
                                                                                                                                                                                                                                          • API String ID: 0-332324559
                                                                                                                                                                                                                                          • Opcode ID: 3aa16df302615e315110e76043f0e083397f7a9caf1e75ff64c77b475fbf05ff
                                                                                                                                                                                                                                          • Instruction ID: 9e8eef30e6ca0bbc4c7287468706ea3a9acd8cdd8ae8bd90ff558789fc7797b1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3aa16df302615e315110e76043f0e083397f7a9caf1e75ff64c77b475fbf05ff
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F51CF75E0062AAFDB219FA4E849EEEBFB8BF86310F140419F405B72D1F6319D419B61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00528B6E
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00528B7A
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00528B81
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                          • String ID: .Q
                                                                                                                                                                                                                                          • API String ID: 2434981716-3049930668
                                                                                                                                                                                                                                          • Opcode ID: d4604b0b6e571cd9d71ff27874684737e20028e9cfda745ca2464129824c2521
                                                                                                                                                                                                                                          • Instruction ID: bbd51590d99576c244dd911ebf38b6bc388bb0d8aa600dc96099afbdbed7be25
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4604b0b6e571cd9d71ff27874684737e20028e9cfda745ca2464129824c2521
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0418C70605065AFDB249FA4EC85A797FA5FF87310F2845ADF895876C2DE318C029790
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0055B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,005521D0,?,?,00000034,00000800,?,00000034), ref: 0055B42D
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00552760
                                                                                                                                                                                                                                            • Part of subcall function 0055B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,005521FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0055B3F8
                                                                                                                                                                                                                                            • Part of subcall function 0055B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0055B355
                                                                                                                                                                                                                                            • Part of subcall function 0055B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00552194,00000034,?,?,00001004,00000000,00000000), ref: 0055B365
                                                                                                                                                                                                                                            • Part of subcall function 0055B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00552194,00000034,?,?,00001004,00000000,00000000), ref: 0055B37B
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 005527CD
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0055281A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                          • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                          • Opcode ID: 4a5bd50673a57653d49ecd91eea445f71a45addba7effd94bb5a6ab129fb60ad
                                                                                                                                                                                                                                          • Instruction ID: ad670d302e20d11d122f9ff2c71dcbab102e7f0e51691a468baee6e6253a0940
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a5bd50673a57653d49ecd91eea445f71a45addba7effd94bb5a6ab129fb60ad
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3413C72900219BFDB10DBA4CD95AEEBBB8FF49300F10405AFA55B7181DB706E49CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00521769
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00521834
                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0052183E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                                                                                          • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                          • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                          • Opcode ID: ce29cbd838ee322d1c55cc057d39282492a36cb593890da2e14aa1fa376f3a5d
                                                                                                                                                                                                                                          • Instruction ID: 34bed8f827c99fde71392f278419a59f0a1df15347474c743e19b01f9a304b9b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce29cbd838ee322d1c55cc057d39282492a36cb593890da2e14aa1fa376f3a5d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6319379A00A28AFDB11DB99A885D9FBFBCFFA6310F144166E40497251D6708A40D794
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0055C306
                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000007,00000000), ref: 0055C34C
                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,005C1990,011964A0), ref: 0055C395
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                          • Opcode ID: e09bf993125fea049a0706debf579507ee3b44efcfede3df11d1efa9ff6cb34e
                                                                                                                                                                                                                                          • Instruction ID: 45d32b930bfccaca9fdf10ee222f150f5d75d8d6156cf342c3e611a11620638d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e09bf993125fea049a0706debf579507ee3b44efcfede3df11d1efa9ff6cb34e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF418E312043069FDB20DF25D894B6ABFE4BF85321F158A1EFDA597291D730A908CB62
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0058CC08,00000000,?,?,?,?), ref: 005844AA
                                                                                                                                                                                                                                          • GetWindowLongW.USER32 ref: 005844C7
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 005844D7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                          • String ID: SysTreeView32
                                                                                                                                                                                                                                          • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                          • Opcode ID: 30ae22fd57acff09e1404a3f8a6a927645671c2ac61542d39fa7db7db3594a7c
                                                                                                                                                                                                                                          • Instruction ID: 549f8127dc2d868a157377fce8241e639109597a97c8dc086060b9ddd9459e5e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 30ae22fd57acff09e1404a3f8a6a927645671c2ac61542d39fa7db7db3594a7c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59317C31210606AFDF20AE78DC45BEA7BA9FB49324F204725FD75A21E1D770AC509B60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SysReAllocString.OLEAUT32(?,?), ref: 00556EED
                                                                                                                                                                                                                                          • VariantCopyInd.OLEAUT32(?,?), ref: 00556F08
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00556F12
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                          • String ID: *jU
                                                                                                                                                                                                                                          • API String ID: 2173805711-1317551218
                                                                                                                                                                                                                                          • Opcode ID: 174df69d5a610740252549747dd97a0117b8f0ce579901fd4f3e100caecafec4
                                                                                                                                                                                                                                          • Instruction ID: 0b372dc8b13ddb610d7439a1ef58879432e545352e43ae7d554bb816539ef78a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 174df69d5a610740252549747dd97a0117b8f0ce579901fd4f3e100caecafec4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3831C771A04289DFCB04AF65E8619BD3B76FF85305B50085EFD024B2B1C7349959DBE4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0057335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00573077,?,?), ref: 00573378
                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0057307A
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0057309B
                                                                                                                                                                                                                                          • htons.WSOCK32(00000000,?,?,00000000), ref: 00573106
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                          • String ID: 255.255.255.255
                                                                                                                                                                                                                                          • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                          • Opcode ID: a7899dd2439de73536c7d4e952f25e5c4e6b4706991d36dec0f93656b2c48689
                                                                                                                                                                                                                                          • Instruction ID: 45467ca2f1274bd04d312d5f511df5c264b68714cd5ff066d602c96070597707
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a7899dd2439de73536c7d4e952f25e5c4e6b4706991d36dec0f93656b2c48689
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF31D5396002059FC710DF29D489EA97FE0FF54328F64C459E9198B3A2D771EE45EB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00584705
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00584713
                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0058471A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                          • String ID: msctls_updown32
                                                                                                                                                                                                                                          • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                          • Opcode ID: 1399bc825b749d850578131b9fbcd129035f9aebcf892f413148de33f401434b
                                                                                                                                                                                                                                          • Instruction ID: d2f64de8b2cb16923bf58984bd300227055f23f126550e78f8e4ab8fa271b703
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1399bc825b749d850578131b9fbcd129035f9aebcf892f413148de33f401434b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F5217FB5600209AFDB10EF68DC85DB63BADFB9A358B000059FE01EB251DB30EC12DB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                          • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                          • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                          • Opcode ID: 73335b412012dd8e55b2a710c6f40aa146bb935179feed5f9d3e034d5d292fd2
                                                                                                                                                                                                                                          • Instruction ID: bb8a85d611b72516d52c6710791793ecc63c19d1cc863ab633287d736b3821ef
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73335b412012dd8e55b2a710c6f40aa146bb935179feed5f9d3e034d5d292fd2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02214332204211A6E731AA24D826FBB7B98BFA4311F44442BFE4997081EB58AD9DC3D5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00583840
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00583850
                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00583876
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                          • String ID: Listbox
                                                                                                                                                                                                                                          • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                          • Opcode ID: 9dc7c8bf3edd88ecd952e07de6a300878a469247972f564fcfa3b568e2ddc78e
                                                                                                                                                                                                                                          • Instruction ID: 7908fe957dc89b9e4167ab7f6aa0e108e668f3fe58aa231b4b61fffea9c5ebaa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9dc7c8bf3edd88ecd952e07de6a300878a469247972f564fcfa3b568e2ddc78e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D221B072610118BBEF119F54CC45EBB3B6EFF89B54F118124FD00AB190CA71DD528BA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00564A08
                                                                                                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00564A5C
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,0058CC08), ref: 00564AD0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                          • String ID: %lu
                                                                                                                                                                                                                                          • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                          • Opcode ID: 63dc03e2afedb300bd65f01f8c22b45d3ceab701c8298365787d596e0a5e4ec0
                                                                                                                                                                                                                                          • Instruction ID: d72ae9fe4c6331f4e3185c701582a4c30938d2930c4ad875c541f449b107ae17
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 63dc03e2afedb300bd65f01f8c22b45d3ceab701c8298365787d596e0a5e4ec0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A313E75A00209AFDB10DF64C885EAA7BF9FF48308F1480A9E909EB252D775ED45CB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0058424F
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00584264
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00584271
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                          • String ID: msctls_trackbar32
                                                                                                                                                                                                                                          • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                          • Opcode ID: 4238134bca26684249158117794710e81eb2fdd931a2c297d1735a603a071e74
                                                                                                                                                                                                                                          • Instruction ID: 93091f66680e6c0dd835ee2f414e23f83ab57b505ce7f684dc8f719dc8cfcfae
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4238134bca26684249158117794710e81eb2fdd931a2c297d1735a603a071e74
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3611C131244209BEEF20AE29CC06FAB3BACFF95B54F110524FE55F6090D671D8219B20
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F6B57: _wcslen.LIBCMT ref: 004F6B6A
                                                                                                                                                                                                                                            • Part of subcall function 00552DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00552DC5
                                                                                                                                                                                                                                            • Part of subcall function 00552DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00552DD6
                                                                                                                                                                                                                                            • Part of subcall function 00552DA7: GetCurrentThreadId.KERNEL32 ref: 00552DDD
                                                                                                                                                                                                                                            • Part of subcall function 00552DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00552DE4
                                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00552F78
                                                                                                                                                                                                                                            • Part of subcall function 00552DEE: GetParent.USER32(00000000), ref: 00552DF9
                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00552FC3
                                                                                                                                                                                                                                          • EnumChildWindows.USER32(?,0055303B), ref: 00552FEB
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                          • String ID: %s%d
                                                                                                                                                                                                                                          • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                          • Opcode ID: 824821f81afdb5c522bd8157098137e61f6c5703ff7fb812375e56da87679a0c
                                                                                                                                                                                                                                          • Instruction ID: e1250dbe2dddbdc0a38dd38fe08c224b9def11318620e9d003d868cff72c60fe
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 824821f81afdb5c522bd8157098137e61f6c5703ff7fb812375e56da87679a0c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE11A5716002196BCF54BF658C99EED3F6ABF94305F044076BD09AB192DE30594D9B70
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 005858C1
                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 005858EE
                                                                                                                                                                                                                                          • DrawMenuBar.USER32(?), ref: 005858FD
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                          • Opcode ID: 7764a56a23f2a9812f8c1fecebe52f58ad38f67f040bc7a61fec585fab28808c
                                                                                                                                                                                                                                          • Instruction ID: ab574b015806f2ab2f5057b9ed279a0feaaf2a2343e04ccd65e1712923673b2b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7764a56a23f2a9812f8c1fecebe52f58ad38f67f040bc7a61fec585fab28808c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B010C31500219EEDB61AF11D844BAEBFB8BB45361F148499E849E6161EB308A94EF21
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 0054D3BF
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32 ref: 0054D3E5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                          • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                          • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                          • Opcode ID: 7f0ea576a2b450641892ae39a21d4b79cfc2314d7ad31d1fd2b8e79c36088864
                                                                                                                                                                                                                                          • Instruction ID: 99a3607d824bb276fc37a38d75f415e6e2224734ea4a52e3dc6f6cb08bc1bdbb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f0ea576a2b450641892ae39a21d4b79cfc2314d7ad31d1fd2b8e79c36088864
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78F0EC365096119BD7716A104C58ADD3F747F11F09BA44D55EC02F5245D7B4CD4487B1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: c0b8b46d8c7555de6fe7dfa797c4df44976cfc567196fcc0cdb3814f5b1d7b0c
                                                                                                                                                                                                                                          • Instruction ID: 1920e79813fbca3741fe8a4967be61043b7a652dfa6324b9ccdd30e30aa08a37
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0b8b46d8c7555de6fe7dfa797c4df44976cfc567196fcc0cdb3814f5b1d7b0c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0C19E75A00206EFCB14CF94C8A4EAEBBB5FF48315F219599E805EB291D730ED45DB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1998397398-0
                                                                                                                                                                                                                                          • Opcode ID: 1080e3457362ee6e7066fae1289a1206701ba8486fcb497ec489cf05c8a8b5ea
                                                                                                                                                                                                                                          • Instruction ID: dae02da31492058f1bbb572c8932ea78b2cf292ec6d52702846cf168ddff5176
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1080e3457362ee6e7066fae1289a1206701ba8486fcb497ec489cf05c8a8b5ea
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63A18E75204305AFC700DF25D485A2ABBE5FF88724F04885DF98A9B362DB34EE05DB55
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0058FC08,?), ref: 005505F0
                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0058FC08,?), ref: 00550608
                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,00000000,0058CC40,000000FF,?,00000000,00000800,00000000,?,0058FC08,?), ref: 0055062D
                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 0055064E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 314563124-0
                                                                                                                                                                                                                                          • Opcode ID: 771802ca585791a0997fb488500cbe2696b1be3d65cc36a86cf9b23cd6189399
                                                                                                                                                                                                                                          • Instruction ID: 875153ce3094038dad34bb64abeced8f4b5acfe71be9b77f6bbb1ffbb7325dab
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 771802ca585791a0997fb488500cbe2696b1be3d65cc36a86cf9b23cd6189399
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0810071900109EFCB04DF94C994DEEBBB9FF89315F104559E916AB250DB71AE0ACF60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0057A6AC
                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0057A6BA
                                                                                                                                                                                                                                            • Part of subcall function 004F9CB3: _wcslen.LIBCMT ref: 004F9CBD
                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0057A79C
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0057A7AB
                                                                                                                                                                                                                                            • Part of subcall function 0050CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00533303,?), ref: 0050CE8A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1991900642-0
                                                                                                                                                                                                                                          • Opcode ID: 9d87690388107634faef52a48576f20a84e59bcf226c78583ea80069a2288154
                                                                                                                                                                                                                                          • Instruction ID: b56daccf3dfc874434f98a2c985e734aee6160d762e42d511dcd12a8e970f7fe
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d87690388107634faef52a48576f20a84e59bcf226c78583ea80069a2288154
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4515D715083059FD710EF25D886A6FBBE8FF89754F00891EF58997291EB34D904CB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                          • Opcode ID: bd105153581f87c3feed0e269c96f5883ee0193252d569c7fbeb88755748db1d
                                                                                                                                                                                                                                          • Instruction ID: a520121f953732c098a55324d7c80fea5dfd94648feff05b2f88fd6fdfdf7ab2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd105153581f87c3feed0e269c96f5883ee0193252d569c7fbeb88755748db1d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63417C35A00912ABEF217BBC9C4A6BE3FA5FF82330F144625F429D22D2FA3048815775
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 005862E2
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00586315
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00586382
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3880355969-0
                                                                                                                                                                                                                                          • Opcode ID: ac1c0cd86e1326048f716f6c21e9086121607a2419d91b3b8a8ae1bd1967396e
                                                                                                                                                                                                                                          • Instruction ID: 0b53c86be15322f4578c6cc0208d47844c5906e5f9e17852c3653a6257fa53cb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac1c0cd86e1326048f716f6c21e9086121607a2419d91b3b8a8ae1bd1967396e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92512A74A00609EFDF10EF68D880AAE7BB5FF55360F108569F955AB2A0DB30ED41DB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 00571AFD
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00571B0B
                                                                                                                                                                                                                                          • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00571B8A
                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00571B94
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$socket
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1881357543-0
                                                                                                                                                                                                                                          • Opcode ID: 7a41fed85caecc07102f11de8e1dcde679ede90372c65ca3865fdc7ec87997c4
                                                                                                                                                                                                                                          • Instruction ID: d9bcc3985e0c5b7facb24e2c3fff8e310e9942524b043512e8a9ec3c75d01537
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a41fed85caecc07102f11de8e1dcde679ede90372c65ca3865fdc7ec87997c4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C419E34600600AFE720AF25D886F3A7BE5AB44718F54C48DFA1A9F2D3D776ED418B94
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0e37b1b18ba06d383d01a50ee2e621719f90ef468cf17587c8482b7193fb8e2c
                                                                                                                                                                                                                                          • Instruction ID: 68f63b80d0606c9dc566ebeebf3df4fac5ed4ca049c98a1e186c7050fef23978
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e37b1b18ba06d383d01a50ee2e621719f90ef468cf17587c8482b7193fb8e2c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC41F675A00614AFEB24AF38DC85BAA7FAAFF85710F10452AF551DB2C2D37199418780
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00565783
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 005657A9
                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 005657CE
                                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 005657FA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3321077145-0
                                                                                                                                                                                                                                          • Opcode ID: b6407f1b22ed03b4cf45c0917954ada580e13941d70aaddf186173a73ceab782
                                                                                                                                                                                                                                          • Instruction ID: 1d93297c174ea20edb8c7c1ffd79501508a499b04c39730ffdab968fd2d5b061
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6407f1b22ed03b4cf45c0917954ada580e13941d70aaddf186173a73ceab782
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B415E39200615DFCB10DF15C544A2DBBE2FF89368B188489ED4AAB762DB78FD04CB95
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,?,00516D71,00000000,00000000,005182D9,?,005182D9,?,00000001,00516D71,?,00000001,005182D9,005182D9), ref: 0052D910
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0052D999
                                                                                                                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0052D9AB
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 0052D9B4
                                                                                                                                                                                                                                            • Part of subcall function 00523820: RtlAllocateHeap.NTDLL(00000000,?,005C1444,?,0050FDF5,?,?,004FA976,00000010,005C1440,004F13FC,?,004F13C6,?,004F1129), ref: 00523852
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2652629310-0
                                                                                                                                                                                                                                          • Opcode ID: 7d0e7075d475ace9dd7a9c295015dc23b050bdc5dfc87db54f09a3b80125b807
                                                                                                                                                                                                                                          • Instruction ID: 4f442d19ccfc309a5fa0f20528235e7c44c2e3beb25fef0df652b9bfdc3ebeee
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d0e7075d475ace9dd7a9c295015dc23b050bdc5dfc87db54f09a3b80125b807
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3319F72A0021AABDB24DF64EC85EAE7FB5FF42350F154168FC0496290EB35DD94CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00585352
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00585375
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00585382
                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 005853A8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3340791633-0
                                                                                                                                                                                                                                          • Opcode ID: 7f2cac309be4840e0f34738fbaab983466a09c44cb8fcbd4c34d8f834e129ded
                                                                                                                                                                                                                                          • Instruction ID: f04d945162cc56a362024a71381401ff2972102066a3c5e5418604f9c4116eda
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f2cac309be4840e0f34738fbaab983466a09c44cb8fcbd4c34d8f834e129ded
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9831AF34A55E08BFEB21AE14CC06FE83F65BB05391F984901BE11B61E1EBB49E40AB51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 0055ABF1
                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080,?,00008000), ref: 0055AC0D
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000101,00000000), ref: 0055AC74
                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 0055ACC6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                          • Opcode ID: 1f70528852b32140545a6cf3d2998b2fc49da4e238a3f10387678a2fa354eebe
                                                                                                                                                                                                                                          • Instruction ID: 92dbdae140ea5f88f85c4ca9eec973da9d6db041ea8cefd54ce0bd92330bed89
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f70528852b32140545a6cf3d2998b2fc49da4e238a3f10387678a2fa354eebe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43311430A00218AFFF25CB6988297FA7FA5BB89312F04471BFC85961D0D3748D8D9762
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 0058769A
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00587710
                                                                                                                                                                                                                                          • PtInRect.USER32(?,?,00588B89), ref: 00587720
                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 0058778C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1352109105-0
                                                                                                                                                                                                                                          • Opcode ID: dd74bcd46a22f3c7b9ad854e2cfd193247b9aa422eca746ae86a5460aa24c582
                                                                                                                                                                                                                                          • Instruction ID: ed8150770d706fbb0f8e593bd3a34f3118729fb27b01c58f44b2d5f407ecde33
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd74bcd46a22f3c7b9ad854e2cfd193247b9aa422eca746ae86a5460aa24c582
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F419A34A056199FCB01EF58C894EA9BFF4FB5E300F2840A8EC14EB261D330E945DB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 005816EB
                                                                                                                                                                                                                                            • Part of subcall function 00553A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00553A57
                                                                                                                                                                                                                                            • Part of subcall function 00553A3D: GetCurrentThreadId.KERNEL32 ref: 00553A5E
                                                                                                                                                                                                                                            • Part of subcall function 00553A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,005525B3), ref: 00553A65
                                                                                                                                                                                                                                          • GetCaretPos.USER32(?), ref: 005816FF
                                                                                                                                                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 0058174C
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00581752
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2759813231-0
                                                                                                                                                                                                                                          • Opcode ID: 9dfa36b149f99eac205410f3618c63716ec09ff27af1abaf9e80b4bb2e77a9dc
                                                                                                                                                                                                                                          • Instruction ID: 8da59a442fae849ad2424951b78087e5fe4a937d02001729b057de3e9d0230b5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9dfa36b149f99eac205410f3618c63716ec09ff27af1abaf9e80b4bb2e77a9dc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B313275D00149AFCB00EFAAC885CAEBBFDFF48304B50406EE515E7251D6359E45CBA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00509BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00509BB2
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00589001
                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00547711,?,?,?,?,?), ref: 00589016
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 0058905E
                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00547711,?,?,?), ref: 00589094
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2864067406-0
                                                                                                                                                                                                                                          • Opcode ID: e270f83bc65321be755c81f87a224a131b18668a68524464eb0598d90ec33ed6
                                                                                                                                                                                                                                          • Instruction ID: cdb92b26bd29e30cf67832eadd7883d36d2622b674a9da960dd413eb2f6273df
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e270f83bc65321be755c81f87a224a131b18668a68524464eb0598d90ec33ed6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70219F35600418EFCB259F94CC59EFA7FB9FB8A350F184065FD066B2A2C3319950EB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,0058CB68), ref: 0055D2FB
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0055D30A
                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 0055D319
                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0058CB68), ref: 0055D376
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2267087916-0
                                                                                                                                                                                                                                          • Opcode ID: c53669599eebda37427641ac09ad7a06d8f4a1f5413e0050ae64f34b94de3512
                                                                                                                                                                                                                                          • Instruction ID: 3bc1c02859acefb2140bc40a0d728527d7ee38f2c1c9bc08a853ffe69248277d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c53669599eebda37427641ac09ad7a06d8f4a1f5413e0050ae64f34b94de3512
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31219E755052019FC320EF29C89186ABBE4BF55369F104E1EF899D32A1DB30D909CBA3
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00551014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0055102A
                                                                                                                                                                                                                                            • Part of subcall function 00551014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00551036
                                                                                                                                                                                                                                            • Part of subcall function 00551014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00551045
                                                                                                                                                                                                                                            • Part of subcall function 00551014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0055104C
                                                                                                                                                                                                                                            • Part of subcall function 00551014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00551062
                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 005515BE
                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 005515E1
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00551617
                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 0055161E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1592001646-0
                                                                                                                                                                                                                                          • Opcode ID: 4751667e5396027b4a1f6d8808bf1c124b57ca1e6c49c9a5d42a45ebdbca0378
                                                                                                                                                                                                                                          • Instruction ID: cf5c7790f663272833bb712692ea3b365b3cbcbe963c916c4eddb64b3246102b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4751667e5396027b4a1f6d8808bf1c124b57ca1e6c49c9a5d42a45ebdbca0378
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC216B31E40509AFDF10DFA4C959BEEBFB8FF44345F08445AE851AB241E730AA09DB64
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 0058280A
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00582824
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00582832
                                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00582840
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2169480361-0
                                                                                                                                                                                                                                          • Opcode ID: 70bad74d9ff84696a4bf00e031a2c2c4cb071fcbc8c8ff0f890637a9f0b5f35c
                                                                                                                                                                                                                                          • Instruction ID: 7b639ed9ac99ffc1b02d31adef91c65be96053eb038502a52febd480a6c4adbb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70bad74d9ff84696a4bf00e031a2c2c4cb071fcbc8c8ff0f890637a9f0b5f35c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F221B035204215AFDB14AB25C844FAA7F95FF85328F148159F826DB6E2C775EC42CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00558D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0055790A,?,000000FF,?,00558754,00000000,?,0000001C,?,?), ref: 00558D8C
                                                                                                                                                                                                                                            • Part of subcall function 00558D7D: lstrcpyW.KERNEL32(00000000,?,?,0055790A,?,000000FF,?,00558754,00000000,?,0000001C,?,?,00000000), ref: 00558DB2
                                                                                                                                                                                                                                            • Part of subcall function 00558D7D: lstrcmpiW.KERNEL32(00000000,?,0055790A,?,000000FF,?,00558754,00000000,?,0000001C,?,?), ref: 00558DE3
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00558754,00000000,?,0000001C,?,?,00000000), ref: 00557923
                                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?,?,00558754,00000000,?,0000001C,?,?,00000000), ref: 00557949
                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000002,cdecl,?,00558754,00000000,?,0000001C,?,?,00000000), ref: 00557984
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                          • String ID: cdecl
                                                                                                                                                                                                                                          • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                          • Opcode ID: 36b72b0bd20bb392cd7aa344cc5379f8da22b41a05d1a7a575befc9bf1ef4b0b
                                                                                                                                                                                                                                          • Instruction ID: 8a5c382b979ac85179ed41cc92acd27e16c4cc992dd098fe7efd355d63bbb54f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 36b72b0bd20bb392cd7aa344cc5379f8da22b41a05d1a7a575befc9bf1ef4b0b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A811063A200246ABDB159F35D858E7A7BB9FF99351B00402BFC02C72A4EB319805D7A1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00587D0B
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00587D2A
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00587D42
                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0056B7AD,00000000), ref: 00587D6B
                                                                                                                                                                                                                                            • Part of subcall function 00509BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00509BB2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 847901565-0
                                                                                                                                                                                                                                          • Opcode ID: a9e710797ce6d2cba1ec8163c0f059f5a0ac46983f0a820241e6e338743219f5
                                                                                                                                                                                                                                          • Instruction ID: 8a58e8043f90fd0bf18b8c364ce73121112f03549325087cab81f142ef28472e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a9e710797ce6d2cba1ec8163c0f059f5a0ac46983f0a820241e6e338743219f5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4115E32509A19AFCB10AF68CC04E663FA5BF4A3A0B254764FC35E72E1E730D955DB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001060,?,00000004), ref: 005856BB
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 005856CD
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 005856D8
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00585816
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 455545452-0
                                                                                                                                                                                                                                          • Opcode ID: 565b806c0a92a57080eb77f69228ffe110eda130816150efc5b835a3a285e59c
                                                                                                                                                                                                                                          • Instruction ID: 409d263f1f792e15e32f27201b13fff823daa8894e1bb8c2759c6f3085fc16cf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 565b806c0a92a57080eb77f69228ffe110eda130816150efc5b835a3a285e59c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF11B17560060996DF20AF668C85AEE7FACFF51760B104426FD15F6091FB70CA84CB60
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 02fbad5e4bd4512f85543cde5a2df04f2361dde95b1995c988739d747e269c59
                                                                                                                                                                                                                                          • Instruction ID: 86252864f9eac8ff1ae5ca05217baa785284306ca2e3c906dfd8857c5911373c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02fbad5e4bd4512f85543cde5a2df04f2361dde95b1995c988739d747e269c59
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70017CB2205A2ABEF62116787CC4F276E1CFFA23B8B301725F521611D2DA608C4191B4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00551A47
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00551A59
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00551A6F
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00551A8A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                                          • Opcode ID: d2f8c23ed5de8b6d03dffcaf4ce04e3ecacc76f0206dda6751e52879bf79626e
                                                                                                                                                                                                                                          • Instruction ID: 3b0732d5d7c0a47467e987936df06a26e4473e8e7099375d9021cabd1d5dd60d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2f8c23ed5de8b6d03dffcaf4ce04e3ecacc76f0206dda6751e52879bf79626e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC112A3A901219FFEB119BA5C985FADBB78FB04750F200092EA01B7290D6716E50DB94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0055E1FD
                                                                                                                                                                                                                                          • MessageBoxW.USER32(?,?,?,?), ref: 0055E230
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0055E246
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0055E24D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2880819207-0
                                                                                                                                                                                                                                          • Opcode ID: 36de70c33c4bcdba2362b1aae9f0dab210e75142477f1a486f99dea14863bc33
                                                                                                                                                                                                                                          • Instruction ID: b255ccf78be8e2b0e0a0eb2f234bf5f83a87a05d6ab6ffcbe5dcf79a76d4b0bc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 36de70c33c4bcdba2362b1aae9f0dab210e75142477f1a486f99dea14863bc33
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C114876904644BFC7059FA8AC0AE9E3FACEB52715F004616FC25E3281C6B08A0897B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,?,0051CFF9,00000000,00000004,00000000), ref: 0051D218
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0051D224
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0051D22B
                                                                                                                                                                                                                                          • ResumeThread.KERNEL32(00000000), ref: 0051D249
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 173952441-0
                                                                                                                                                                                                                                          • Opcode ID: 53ee5aef784e550aa5609501e1dd38e347350dd3d5e8278303e9ff4872e36217
                                                                                                                                                                                                                                          • Instruction ID: b80e64937a85029c8d8d254d9410430fb4cb275db9a5dd28058ddd7cd89e584b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53ee5aef784e550aa5609501e1dd38e347350dd3d5e8278303e9ff4872e36217
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB01C03A905205BBEB115BA5DC09AEA7E79FF81330F200219F935921D0DB718985D7B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00509BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00509BB2
                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00589F31
                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00589F3B
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00589F46
                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00589F7A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4127811313-0
                                                                                                                                                                                                                                          • Opcode ID: 7e4c5139cf238f5a6bb3adc23dcb61fd4d866d459445473c6dc37db48b3ade03
                                                                                                                                                                                                                                          • Instruction ID: 5c46b7b693792615371471748b51d4ea9603c300062f10b48580c8718ad0bc6e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e4c5139cf238f5a6bb3adc23dcb61fd4d866d459445473c6dc37db48b3ade03
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E111333290011AABDB06EFA8D8899FE7BB9FB45311F140455FE12F3141D330BA85DBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 004F604C
                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 004F6060
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 004F606A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3970641297-0
                                                                                                                                                                                                                                          • Opcode ID: 464bb053a5efd1d763db4d50a57a7e2bf0fdfdd0f5e19a476d86e57d30c3072e
                                                                                                                                                                                                                                          • Instruction ID: ba7173b2559387c009cfa80b31ddae16b3455ecca1d9bb5d6dfee26faaecdcf4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 464bb053a5efd1d763db4d50a57a7e2bf0fdfdd0f5e19a476d86e57d30c3072e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F118B7250150CBFEF128FA48C44EFBBF69EF183A4F110216FA0592110DB369C60EBA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___BuildCatchObject.LIBVCRUNTIME ref: 00513B56
                                                                                                                                                                                                                                            • Part of subcall function 00513AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00513AD2
                                                                                                                                                                                                                                            • Part of subcall function 00513AA3: ___AdjustPointer.LIBCMT ref: 00513AED
                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 00513B6B
                                                                                                                                                                                                                                          • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00513B7C
                                                                                                                                                                                                                                          • CallCatchBlock.LIBVCRUNTIME ref: 00513BA4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 737400349-0
                                                                                                                                                                                                                                          • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                          • Instruction ID: 16ddaf37c539a2b3b3ba1aaa0df550d57ed6279eb53d3a2bea49877ac2960fff
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3101E972100149BBEF125E95CC4AEEB7F69FF98754F044014FE5856121D732E9A1DBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,004F13C6,00000000,00000000,?,0052301A,004F13C6,00000000,00000000,00000000,?,0052328B,00000006,FlsSetValue), ref: 005230A5
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0052301A,004F13C6,00000000,00000000,00000000,?,0052328B,00000006,FlsSetValue,00592290,FlsSetValue,00000000,00000364,?,00522E46), ref: 005230B1
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0052301A,004F13C6,00000000,00000000,00000000,?,0052328B,00000006,FlsSetValue,00592290,FlsSetValue,00000000), ref: 005230BF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                                                                                                          • Opcode ID: 030c2579494af36d33bd4295d8237ef610dc94165ee3770afcc6f1836cf471dd
                                                                                                                                                                                                                                          • Instruction ID: 6e1676d429bc5ad7f3664466e100d5f9e0231e1d41d90491389ae9486647909c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 030c2579494af36d33bd4295d8237ef610dc94165ee3770afcc6f1836cf471dd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E101D436701636ABCB214A78BC88A577F98BF16B61B110A20F906E71D0DB35D909C7F0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0055747F
                                                                                                                                                                                                                                          • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00557497
                                                                                                                                                                                                                                          • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 005574AC
                                                                                                                                                                                                                                          • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 005574CA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1352324309-0
                                                                                                                                                                                                                                          • Opcode ID: 8f115c8d4a575dc6ca2501372569e8dcabcfabeacd9c1a6b0609925febc672c5
                                                                                                                                                                                                                                          • Instruction ID: f9222ff8767d01814c2378dd48042bcabcb52a6d75e251d0187c99b08f24af57
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f115c8d4a575dc6ca2501372569e8dcabcfabeacd9c1a6b0609925febc672c5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E11A1B1205318DBEB208F24EC18F927FFCFB04B01F10856AAE26D6151D770E948EB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0055ACD3,?,00008000), ref: 0055B0C4
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0055ACD3,?,00008000), ref: 0055B0E9
                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0055ACD3,?,00008000), ref: 0055B0F3
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0055ACD3,?,00008000), ref: 0055B126
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                                                                                                          • Opcode ID: 6a075968ce240a122d5fc5ed089eb69a13b8be8484516a75b304ddbcb4a43855
                                                                                                                                                                                                                                          • Instruction ID: 97a90ca8e51fa1c557572ce3a30dfd22298dbdc7a121f4c724b4710edcad2abb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a075968ce240a122d5fc5ed089eb69a13b8be8484516a75b304ddbcb4a43855
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB115730C01928EBEF00AFE5E9AC6EEBF78BB59312F104486DD41B2181CB305658DB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00587E33
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00587E4B
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00587E6F
                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00587E8A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 357397906-0
                                                                                                                                                                                                                                          • Opcode ID: 982af78fc42cb7d88daf3d6144843f36432d3d56bfb2edfc3521ca32ebe38dd3
                                                                                                                                                                                                                                          • Instruction ID: 10e66a25d5aee613f61ad623be9c0439fd6c18f912423508970328b3bb53bccd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 982af78fc42cb7d88daf3d6144843f36432d3d56bfb2edfc3521ca32ebe38dd3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B1146B9D00209AFDB41DF99C444AEEBBF9FF18310F505066E925E2210D735AA54DF90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00552DC5
                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00552DD6
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00552DDD
                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00552DE4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2710830443-0
                                                                                                                                                                                                                                          • Opcode ID: f415dc13f854c30beea0dc3e2bcafd8bd043f4b8a987bfcaae2368db09ba1e94
                                                                                                                                                                                                                                          • Instruction ID: bb2f3594ca543fd568c9aaf9c3765a90f123e17cc3851c817de0ff343daafe35
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f415dc13f854c30beea0dc3e2bcafd8bd043f4b8a987bfcaae2368db09ba1e94
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1E06DB11012247AD7201B67AC0EEEB3E6CFB63BA2F001126B905E1080AAB48849D7B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00509639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00509693
                                                                                                                                                                                                                                            • Part of subcall function 00509639: SelectObject.GDI32(?,00000000), ref: 005096A2
                                                                                                                                                                                                                                            • Part of subcall function 00509639: BeginPath.GDI32(?), ref: 005096B9
                                                                                                                                                                                                                                            • Part of subcall function 00509639: SelectObject.GDI32(?,00000000), ref: 005096E2
                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00588887
                                                                                                                                                                                                                                          • LineTo.GDI32(?,?,?), ref: 00588894
                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 005888A4
                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 005888B2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1539411459-0
                                                                                                                                                                                                                                          • Opcode ID: e303fbef6aaf7d770ff0233d514f540544c5277472bba31a65b04c9ec888fe96
                                                                                                                                                                                                                                          • Instruction ID: edcaf5c140a7c4131524c9fb8dc50f87b506c93b687aa6ef75714a195330c6b7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e303fbef6aaf7d770ff0233d514f540544c5277472bba31a65b04c9ec888fe96
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DBF03436041659FAEB126F94AC0EFDE3E69AF26310F448000FE11750E2C7B55529EFA9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 005098CC
                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 005098D6
                                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 005098E9
                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 005098F1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4037423528-0
                                                                                                                                                                                                                                          • Opcode ID: 66f914b8d94c828e51b966b4ea0b78171685ea643f48e8285c68fc65e7dd49ab
                                                                                                                                                                                                                                          • Instruction ID: 0a714028f5ff17a57305e6943987a5c47ecdf35aa8186a0584eb415aa48972fe
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 66f914b8d94c828e51b966b4ea0b78171685ea643f48e8285c68fc65e7dd49ab
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5CE06D31244284AEDF215B74BC0DBE83F20BB26336F04921AFAFA680E1C3714644EB20
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 00551634
                                                                                                                                                                                                                                          • OpenThreadToken.ADVAPI32(00000000,?,?,?,005511D9), ref: 0055163B
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,005511D9), ref: 00551648
                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,?,?,?,005511D9), ref: 0055164F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3974789173-0
                                                                                                                                                                                                                                          • Opcode ID: b4b15d040d1e9417a1795a03df8b244a24de44f6323f0693ad8a39c9eac0cd26
                                                                                                                                                                                                                                          • Instruction ID: 4303b090973d11d1fe1330b632ba9151e98da366a318cee3e8c55ce3adc2bfde
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4b15d040d1e9417a1795a03df8b244a24de44f6323f0693ad8a39c9eac0cd26
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29E08631601211DBD7201FB0AD0DB4A3F7CBF657D2F154809FA45E9080D6344449E774
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0054D858
                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0054D862
                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0054D882
                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 0054D8A3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                          • Opcode ID: a3d1d9961c0edb40999cb608d7bd2c4722cac09bd16d62cbac06b7c96a312769
                                                                                                                                                                                                                                          • Instruction ID: 4d5d59a66fb7f8211522a2a887758280cc392e400953d53bedeaf52237dad93b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3d1d9961c0edb40999cb608d7bd2c4722cac09bd16d62cbac06b7c96a312769
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4E0E5B4800205DFCB419FA5990C66DBFB1BB18310B149419E906B7250D7384905AF60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0054D86C
                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0054D876
                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0054D882
                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 0054D8A3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                          • Opcode ID: 3ec6ccd6eac97d48a2bda210a088aeb9b6df6730a47e5e1f1c13ee72e570fd79
                                                                                                                                                                                                                                          • Instruction ID: b5e66a41b2ee93197afd8f207a31d8034d36eb17172992ccb3aeb1ae515949b2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ec6ccd6eac97d48a2bda210a088aeb9b6df6730a47e5e1f1c13ee72e570fd79
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8E01A74800204DFCB409FB5D80C66DBFB1BB18310B149419E90AF7250D7385905AF60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F7620: _wcslen.LIBCMT ref: 004F7625
                                                                                                                                                                                                                                          • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00564ED4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Connection_wcslen
                                                                                                                                                                                                                                          • String ID: *$LPT
                                                                                                                                                                                                                                          • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                          • Opcode ID: 6423cbd094b8b47d38e43647f45c4e09134c105b278c8891771177eab90b77eb
                                                                                                                                                                                                                                          • Instruction ID: 7fa0f47a489722821ba9e87727f05f5f376dd7fd994561ad769c80fd18d89b1c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6423cbd094b8b47d38e43647f45c4e09134c105b278c8891771177eab90b77eb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E915E75A00244AFCB14DF58C484EAABBF5BF44308F198099E80A9F7A2D775ED85CF91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 0051E30D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                                                                                          • String ID: pow
                                                                                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                          • Opcode ID: 1e8804b509481cd56bc08912bce7dbdfc5ee5d74be8af853a1e63f07fb580f1b
                                                                                                                                                                                                                                          • Instruction ID: 0e991a8d7c7c84a66d19721d9958aeb95e5567cf8b8fa678e7dadc51688aef70
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e8804b509481cd56bc08912bce7dbdfc5ee5d74be8af853a1e63f07fb580f1b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B51CE61A0C11A96EB11B724DD033FA3F98FF55740F304D99E8E5432E8EB348CC59A46
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(0054569E,00000000,?,0058CC08,?,00000000,00000000), ref: 005778DD
                                                                                                                                                                                                                                            • Part of subcall function 004F6B57: _wcslen.LIBCMT ref: 004F6B6A
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(0054569E,00000000,?,0058CC08,00000000,?,00000000,00000000), ref: 0057783B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                                          • String ID: <s[
                                                                                                                                                                                                                                          • API String ID: 3544283678-714827695
                                                                                                                                                                                                                                          • Opcode ID: 0f504cbc19e2ce5656a328182b8f7767eefa32cdf28427c5ac40b805240ba873
                                                                                                                                                                                                                                          • Instruction ID: 9f0251bf921022dea4a21fdba3edd65ec56e3718dcdcc3f45859839f77a520ae
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f504cbc19e2ce5656a328182b8f7767eefa32cdf28427c5ac40b805240ba873
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1061707291411DAACF04EBA5EC91DFDBBB4FF18304B44452AE606B3091EF785A05DBA4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: #
                                                                                                                                                                                                                                          • API String ID: 0-1885708031
                                                                                                                                                                                                                                          • Opcode ID: 8f66cff285205b527cd76519077a6265cbb03d3b79c227a9e507aab53c35159c
                                                                                                                                                                                                                                          • Instruction ID: 711c4e808e03efe667dfffc0d55b3a143e6621244018284ac71e4e29787695c4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f66cff285205b527cd76519077a6265cbb03d3b79c227a9e507aab53c35159c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E512379900286DFDB15DF28C482AFE7FA4FF65328F644459EC919B2D0D634AD42CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0050F2A2
                                                                                                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 0050F2BB
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                          • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                          • Opcode ID: 697e81507c29af60b4626b8abd5f1b98e8cb3a2b530420242bd6768021d40a21
                                                                                                                                                                                                                                          • Instruction ID: 648b274a939b89aadb0c13c6aed8ad8c9f34b816608435543f2b0812c7e3ef05
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 697e81507c29af60b4626b8abd5f1b98e8cb3a2b530420242bd6768021d40a21
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B15147714087499BD320AF15D886BABBBF8FF95304F81484DF29941195EB348929CB6B
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 005757E0
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 005757EC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                          • String ID: CALLARGARRAY
                                                                                                                                                                                                                                          • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                          • Opcode ID: fa4fea03a76b6baf1e5ffd33fa7b0e386da42a0fac7fdf3f7db0e0c6bd2afa92
                                                                                                                                                                                                                                          • Instruction ID: a0a67ea0ecddf1c859ad374ab2a24726f93769c748d52ac58ec63a0c46f95071
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa4fea03a76b6baf1e5ffd33fa7b0e386da42a0fac7fdf3f7db0e0c6bd2afa92
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6641C031A001099FCB04DFA9D8869BEBFF4FF98354F20802EE509A7291E7709D81CB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0056D130
                                                                                                                                                                                                                                          • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0056D13A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                          • String ID: |
                                                                                                                                                                                                                                          • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                          • Opcode ID: 13bd30607841701176259069629061d6513f2bea288bba09a9b4877d488ff646
                                                                                                                                                                                                                                          • Instruction ID: aa0213e7243e60e67a8c22eb6a033119162524c9e10fc05a15d73f5d162a161d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 13bd30607841701176259069629061d6513f2bea288bba09a9b4877d488ff646
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D316F71D00209ABCF11EFA5CC85EEEBFB9FF05344F00001AF915A6261D775AA56CB64
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,?), ref: 00583621
                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0058365C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$DestroyMove
                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                          • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                          • Opcode ID: 832f5d3f6a263f867b31a59cdf04fc9617df97a980e35679c8b55c4e93b8e6d6
                                                                                                                                                                                                                                          • Instruction ID: 322bf49bc5b3b98875fd955e5e16b14c82a8d20b556071cb1b3dd2d26583b6e4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 832f5d3f6a263f867b31a59cdf04fc9617df97a980e35679c8b55c4e93b8e6d6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD318171110604AEDB10EF29DC80EBB7BA9FF98724F509619FD55A7180DA30AD91D760
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0058461F
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00584634
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                          • String ID: '
                                                                                                                                                                                                                                          • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                          • Opcode ID: 40c365d231d7ffe8f64b4ca220dbf4cfba623d3e06a6fd4280c891f50be02109
                                                                                                                                                                                                                                          • Instruction ID: 1c3a5562475d075b35527e6708d1f1285873062e77e34b2255341ee0519e75a9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40c365d231d7ffe8f64b4ca220dbf4cfba623d3e06a6fd4280c891f50be02109
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22311574A0020A9FDB14DFA9C980AEA7BB5FF09300F10406AED05AB341E770A941DF90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0058327C
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00583287
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                          • String ID: Combobox
                                                                                                                                                                                                                                          • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                          • Opcode ID: 9b832bb5b7d3a042e001fe2975f9af31891ff407cae39de44e73dfb7f601bf2d
                                                                                                                                                                                                                                          • Instruction ID: 54051c6fd7e76cc348bfa9fef243c807de326939a45a63d140d15c595bcee0db
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b832bb5b7d3a042e001fe2975f9af31891ff407cae39de44e73dfb7f601bf2d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F811E2753002087FEF21AE54DC84EBB3F6AFB98764F100128FD1AAB290D6719D518760
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 004F604C
                                                                                                                                                                                                                                            • Part of subcall function 004F600E: GetStockObject.GDI32(00000011), ref: 004F6060
                                                                                                                                                                                                                                            • Part of subcall function 004F600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 004F606A
                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 0058377A
                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00583794
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                          • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                          • Opcode ID: 3acca13b4391a1d5053de9e38a4c39c7b317db67b5cbd2efee12b918e37eef68
                                                                                                                                                                                                                                          • Instruction ID: 10dcd9ecfb3686e1864064276a0418964ed68f6f628f33e5fb5f61262ecb683f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3acca13b4391a1d5053de9e38a4c39c7b317db67b5cbd2efee12b918e37eef68
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E1129B2610209AFDF00EFA8CC45EFA7BB8FB08714F004915FD55E2251E775E9559B60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0056CD7D
                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0056CDA6
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Internet$OpenOption
                                                                                                                                                                                                                                          • String ID: <local>
                                                                                                                                                                                                                                          • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                          • Opcode ID: 71e3f38ac8c81380030d9a7159c8aa37f969045005180cc342a2c1c4f849ab7c
                                                                                                                                                                                                                                          • Instruction ID: 8f5a37549588f3320f0bb70bfd2992b0cb6ef34f39ea0d9cff4229fc0edeab09
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71e3f38ac8c81380030d9a7159c8aa37f969045005180cc342a2c1c4f849ab7c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8011A071205671BAD7285A668C49EF7BEBCFB227A4F00462AB58993180D6749844D6F0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetWindowTextLengthW.USER32(00000000), ref: 005834AB
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 005834BA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                          • String ID: edit
                                                                                                                                                                                                                                          • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                          • Opcode ID: 5b13165f321ca0e47aed512b2819edc3e5d64a5251fe6d9a7a9ed5674e694166
                                                                                                                                                                                                                                          • Instruction ID: f59328153d4eb4174d74847268e685c14d94d997500e4c4c1635296598bfc4a3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b13165f321ca0e47aed512b2819edc3e5d64a5251fe6d9a7a9ed5674e694166
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61119D71100108AEEF11AE64DC48ABA3F6AFF15B78F504724FD61A71E0C771DC559760
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F9CB3: _wcslen.LIBCMT ref: 004F9CBD
                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?), ref: 00556CB6
                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00556CC2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                          • String ID: STOP
                                                                                                                                                                                                                                          • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                          • Opcode ID: 154659541e583729033f9c3c1d3df295d184dc376f277bfb93d1196eee62450a
                                                                                                                                                                                                                                          • Instruction ID: e48f0b0ac649dbdae20fc981c5363346e228f11d037421913ccf36af14568f6e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 154659541e583729033f9c3c1d3df295d184dc376f277bfb93d1196eee62450a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D0108326005678ACB119FBDCCA19BF7BB4FA60715780092AEC5297190FB31DC08C650
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F9CB3: _wcslen.LIBCMT ref: 004F9CBD
                                                                                                                                                                                                                                            • Part of subcall function 00553CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00553CCA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00551D4C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                          • Opcode ID: 463886c6f1cc0ad7bc58d93059315a012e755adaf0b2e1724b095fb8c7ebc7e6
                                                                                                                                                                                                                                          • Instruction ID: f84c5e5b94cb01e71af3bc3a18ceca0b593c2ec688fac6b5af375d368b24260f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 463886c6f1cc0ad7bc58d93059315a012e755adaf0b2e1724b095fb8c7ebc7e6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D001B571611618AB8B08EFA5CC65AFE7F78FF56390B04091BEC22672C1EA355D0C8664
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F9CB3: _wcslen.LIBCMT ref: 004F9CBD
                                                                                                                                                                                                                                            • Part of subcall function 00553CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00553CCA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000180,00000000,?), ref: 00551C46
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                          • Opcode ID: c91c6582c1163672c8bfb5bb9975baec53fc164358632a93020618dd27a86062
                                                                                                                                                                                                                                          • Instruction ID: a2c9594f8364310281dfd9883073b44dd90a3d0c7814019f1146e167c35b14fe
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c91c6582c1163672c8bfb5bb9975baec53fc164358632a93020618dd27a86062
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F01A77569110866CB08EB91C965BFF7FA8BF51381F14041BED0677281EA259E0CC6B9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F9CB3: _wcslen.LIBCMT ref: 004F9CBD
                                                                                                                                                                                                                                            • Part of subcall function 00553CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00553CCA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000182,?,00000000), ref: 00551CC8
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                          • Opcode ID: 34542732ffdf0e5e710933282622ba050ba02fd787766a84e7945b932a4112e4
                                                                                                                                                                                                                                          • Instruction ID: e177e3da5119a85eb6a391187262b82e645a7bc31d6357b682d8d8ffcf818498
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34542732ffdf0e5e710933282622ba050ba02fd787766a84e7945b932a4112e4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9401DB7164015867CB04EB95CA22BFE7FA8BF113C1F14001BBD0677281EA259F0CC675
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0050A529
                                                                                                                                                                                                                                            • Part of subcall function 004F9CB3: _wcslen.LIBCMT ref: 004F9CBD
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                                          • String ID: ,%\$3yT
                                                                                                                                                                                                                                          • API String ID: 2551934079-2759134763
                                                                                                                                                                                                                                          • Opcode ID: d235c8c9a18791860a0c29b46845215c7c2dfa1bfa602a755881ecd1e665f45c
                                                                                                                                                                                                                                          • Instruction ID: 3c4369859dc386994e60d4337c3cc3d83e101e5f4859eaefecfdc7d99b9ad981
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d235c8c9a18791860a0c29b46845215c7c2dfa1bfa602a755881ecd1e665f45c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B01F2326007159BCE00F7A9DC1BFAE3F54BB85710F400429F6125B1C2EEA4AD858A9B
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004F9CB3: _wcslen.LIBCMT ref: 004F9CBD
                                                                                                                                                                                                                                            • Part of subcall function 00553CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00553CCA
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00551DD3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                          • Opcode ID: 0fea5e6b85761404ab865ea8ee160e161d13fbb676c06835cef5352a30765138
                                                                                                                                                                                                                                          • Instruction ID: 1b6e1145282c1b50301c241230738bf4c135f35b0ddb428a64b33612c4185d51
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0fea5e6b85761404ab865ea8ee160e161d13fbb676c06835cef5352a30765138
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5F0F471A5061866CB08FBA5CC62BFE7F78BF01384F04091BFD22A72C1EA745D0C8268
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,005C3018,005C305C), ref: 005881BF
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32 ref: 005881D1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                          • String ID: \0\
                                                                                                                                                                                                                                          • API String ID: 3712363035-662447594
                                                                                                                                                                                                                                          • Opcode ID: 62cb9a56d12edaa5c69d8e7bdd6dadc38c0d685879be1670a06f8f33e6798f24
                                                                                                                                                                                                                                          • Instruction ID: 5dc3bd197dc357535608f8480139db37f596067fd49df05888e219a6c0846de8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62cb9a56d12edaa5c69d8e7bdd6dadc38c0d685879be1670a06f8f33e6798f24
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8F030B2640708BEE3106761AC4DFB77E5CFB14750F008425BA08F51A1D6758E54A3B8
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                          • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                          • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                          • Opcode ID: 3590c55970e2ebb726816eb2f34fd154e08e70942f7fcc4e4930f997049638de
                                                                                                                                                                                                                                          • Instruction ID: efa70a690d78d01186a6d50e2a27398acd78656056fe8f6cfafb9410f6e337aa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3590c55970e2ebb726816eb2f34fd154e08e70942f7fcc4e4930f997049638de
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4FE02B0220432510A731127ABCC99BF5ECAFFCD750714282BF989C2276EA948DD1A3A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00550B23
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                          • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                          • Opcode ID: f6273dd3f9b4f6f00d77c3df1cfd2f50c9ab6b29049c5486eba0fd600d1e4907
                                                                                                                                                                                                                                          • Instruction ID: 6ab239edba5e3e0344ac29727b343432d2c9ad2b97a804f4e76d45f989d10075
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6273dd3f9b4f6f00d77c3df1cfd2f50c9ab6b29049c5486eba0fd600d1e4907
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98E0923224430926D22437547C07F8D7E88AB05B25F10046AFB58A94C38AE1249047A9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0050F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00510D71,?,?,?,004F100A), ref: 0050F7CE
                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,004F100A), ref: 00510D75
                                                                                                                                                                                                                                          • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,004F100A), ref: 00510D84
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00510D7F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                          • API String ID: 55579361-631824599
                                                                                                                                                                                                                                          • Opcode ID: 6c6d4bc2f11edd6899f1a6e6c6a42539766a6049ca7e433c9fd6fe347594b770
                                                                                                                                                                                                                                          • Instruction ID: 2461302750dc65607c6bc088f8c8eef0b998045223e2a437e6d44d8a2f196417
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c6d4bc2f11edd6899f1a6e6c6a42539766a6049ca7e433c9fd6fe347594b770
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64E065742007418FE770AF78E4087467FE4BB14744F00492DE882D6691DBF4E4889BA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0050E3D5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                          • String ID: 0%\$8%\
                                                                                                                                                                                                                                          • API String ID: 1385522511-277581082
                                                                                                                                                                                                                                          • Opcode ID: 790d7454e5f03e98299a7e1b55bac24f8f853a2543fd60f550021f64ca8eab08
                                                                                                                                                                                                                                          • Instruction ID: ba2416d64fe91b41494c16700d1218277272ab8296731676201542b59ca09e84
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 790d7454e5f03e98299a7e1b55bac24f8f853a2543fd60f550021f64ca8eab08
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8AE02631404D20CFC6049718F85AECE3F91BB45320F203D68E1128F1D1DF7478859644
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0056302F
                                                                                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00563044
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                          • String ID: aut
                                                                                                                                                                                                                                          • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                          • Opcode ID: 123d521eab734f5ca2a653b9bed6057fac80e933b0b74117f3acdbb3a4b2aff1
                                                                                                                                                                                                                                          • Instruction ID: 46b05349ca85abcd6b4745d68cfd3a039e29eb5952be1453854022fe51de76ac
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 123d521eab734f5ca2a653b9bed6057fac80e933b0b74117f3acdbb3a4b2aff1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5AD05B7550031467DA2097949C0DFD73E6CD704750F0001917A96E20D1DAB49544CBE0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LocalTime
                                                                                                                                                                                                                                          • String ID: %.3d$X64
                                                                                                                                                                                                                                          • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                          • Opcode ID: 730e5f74c40af581f9424d94f386303e862d4d243933a2a4e6d8d61f288c26de
                                                                                                                                                                                                                                          • Instruction ID: 0fa13e84f8bce61c00e3efa483571e1f1d0a02699c63d643e296b4607dd39546
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 730e5f74c40af581f9424d94f386303e862d4d243933a2a4e6d8d61f288c26de
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40D0627980D119EACB9096D0DC499FDBFBCBB58345F548C52FD07A1080E674D5486B71
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0058236C
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000), ref: 00582373
                                                                                                                                                                                                                                            • Part of subcall function 0055E97B: Sleep.KERNEL32 ref: 0055E9F3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                          • Opcode ID: 10f3bd5274c64cde33aff009345d24851fec9187ef38dce4446ff450929ac731
                                                                                                                                                                                                                                          • Instruction ID: abca23787ce40f887fa50fb85e0a9c40063b110be26e3d34a90202d0cdfa2fcd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10f3bd5274c64cde33aff009345d24851fec9187ef38dce4446ff450929ac731
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32D0A9323803007AE668A3309C0FFC66E14AB11B00F0009127A41AA0D0C8B0B8098B24
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0058232C
                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0058233F
                                                                                                                                                                                                                                            • Part of subcall function 0055E97B: Sleep.KERNEL32 ref: 0055E9F3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                          • Opcode ID: 2276732abcba263d1885a26e6bf03a0bbf2627eea1ab245009b15cc5a56c511d
                                                                                                                                                                                                                                          • Instruction ID: 85773e182ff09d8d74fc8d2eb6975a92b27b576463555353a0b0caeabcd8aaa7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2276732abcba263d1885a26e6bf03a0bbf2627eea1ab245009b15cc5a56c511d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6D0A932380300B6E668A3309C1FFC66E14AB10B00F0009127A45AA0D0C8B0A8098B20
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0052BE93
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0052BEA1
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0052BEFC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1781796169.00000000004F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781768561.00000000004F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.000000000058C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781917064.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1781990879.00000000005BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1782017292.00000000005C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                                                                                                                          • Opcode ID: 1f589fca80a591922a68503129ceba69ff45ffa646bf98c68412a66fca3fd964
                                                                                                                                                                                                                                          • Instruction ID: 132c51def7c12d3c3a3a293ab15863b47de89e80dc3c15c44aeff7d30ac65fb9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f589fca80a591922a68503129ceba69ff45ffa646bf98c68412a66fca3fd964
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B941E935604226AFEF218F64ED88ABA7FA9FF43320F154169F969571E1DB308D01DB60